This kernel has several debug facilities enabled that hurt performance.
Only use this kernel when investigating problems.
Source Timestamp: 2024-05-16 11:09:22 +0000
GIT Revision: 36c1e09e48129e0fc3ca4fae5ae05b03e9a693d2
GIT Branch: SLE15-SP6-GA
Provides
Requires
License
GPL-2.0-only
Changelog
* Thu May 16 2024 mfranc@suse.cz
- s390/cpum_cf: make crypto counters upward compatible across
machine types (bsc#1224348).
- commit 36c1e09
* Wed May 15 2024 mkoutny@suse.com
- cifs: fix underflow in parse_server_interfaces() (CVE-2024-26828 bsc#1223084).
- commit 40aba68
* Wed May 15 2024 mkubecek@suse.cz
- mctp: perform route lookups under a RCU read-side lock
(CVE-2023-52483 bsc#1220738).
- commit 659b74f
* Tue May 07 2024 pjakobsson@suse.de
- drm/i915/vma: Fix UAF on destroy against retire race (CVE-2024-26939 bsc#1223679).
- commit 0c69759
* Tue May 07 2024 mkubecek@suse.cz
- rds: tcp: Fix use-after-free of net in reqsk_timer_handler()
(CVE-2024-26865 bsc#1223062).
- commit 4df5c35
* Mon May 06 2024 vkarasulli@suse.de
- Update
patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch
(bsc#1219485 bsc#1219451 git-fixes CVE-2024-27009 bsc#1223699).
- Update
patches.suse/Bluetooth-btnxpuart-Fix-btnxpuart_close.patch
(git-fixes CVE-2024-26959 bsc#1223667).
- Update
patches.suse/USB-usb-storage-Prevent-divide-by-0-error-in-isd200_.patch
(git-fixes CVE-2024-27059 bsc#1223738).
- Update
patches.suse/backlight-hx8357-Fix-potential-NULL-pointer-derefere.patch
(git-fixes CVE-2024-27071 bsc#1223734).
- Update patches.suse/clk-Fix-clk_core_get-NULL-dereference.patch
(git-fixes CVE-2024-27038 bsc#1223816).
- Update
patches.suse/clk-hisilicon-hi3559a-Fix-an-erroneous-devm_kfree.patch
(git-fixes CVE-2024-27039 bsc#1223821).
- Update
patches.suse/clk-qcom-gcc-ipq6018-fix-terminating-of-frequency-ta.patch
(git-fixes CVE-2024-26970 bsc#1223644).
- Update
patches.suse/clk-qcom-gcc-ipq8074-fix-terminating-of-frequency-ta.patch
(git-fixes CVE-2024-26969 bsc#1223645).
- Update
patches.suse/clk-qcom-gcc-ipq9574-fix-terminating-of-frequency-ta.patch
(git-fixes CVE-2024-26968 bsc#1223642).
- Update
patches.suse/clk-qcom-mmcc-apq8084-fix-terminating-of-frequency-t.patch
(git-fixes CVE-2024-26966 bsc#1223646).
- Update
patches.suse/clk-qcom-mmcc-msm8974-fix-terminating-of-frequency-t.patch
(git-fixes CVE-2024-26965 bsc#1223648).
- Update
patches.suse/clk-zynq-Prevent-null-pointer-dereference-caused-by-.patch
(git-fixes CVE-2024-27037 bsc#1223717).
- Update
patches.suse/cpufreq-brcmstb-avs-cpufreq-add-check-for-cpufreq_cp.patch
(git-fixes CVE-2024-27051 bsc#1223769).
- Update
patches.suse/crypto-qat-resolve-race-condition-during-AER-recover.patch
(git-fixes CVE-2024-26974 bsc#1223638).
- Update
patches.suse/drm-amd-display-Add-replay-NULL-check-in-edp_set_rep.patch
(git-fixes CVE-2024-27040 bsc#1223711).
- Update
patches.suse/drm-amd-display-Fix-a-potential-buffer-overflow-in-d.patch
(git-fixes CVE-2024-27045 bsc#1223826).
- Update
patches.suse/drm-amd-display-Fix-potential-NULL-pointer-dereferen.patch
(git-fixes CVE-2024-27044 bsc#1223723).
- Update
patches.suse/drm-amd-display-fix-NULL-checks-for-adev-dm.dc-in-am.patch
(git-fixes CVE-2024-27041 bsc#1223714).
- Update
patches.suse/drm-amdgpu-Fix-potential-out-of-bounds-access-in-amd.patch
(git-fixes CVE-2024-27042 bsc#1223823).
- Update
patches.suse/drm-vmwgfx-Fix-possible-null-pointer-derefence-with-.patch
(git-fixes CVE-2024-26979 bsc#1223628).
- Update
patches.suse/md-Fix-missing-release-of-active_io-for-flush-8556.patch
(jsc#PED-7542 CVE-2024-27023 bsc#1223776).
- Update
patches.suse/media-dvb-frontends-avoid-stack-overflow-warnings-wi.patch
(git-fixes CVE-2024-27075 bsc#1223842).
- Update patches.suse/media-edia-dvbdev-fix-a-use-after-free.patch
(git-fixes CVE-2024-27043 bsc#1223824).
- Update
patches.suse/media-go7007-fix-a-memleak-in-go7007_load_encoder.patch
(git-fixes CVE-2024-27074 bsc#1223844).
- Update
patches.suse/media-imx-csc-scaler-fix-v4l2_ctrl_handler-memory-le.patch
(git-fixes CVE-2024-27076 bsc#1223779).
- Update
patches.suse/media-ttpci-fix-two-memleaks-in-budget_av_attach.patch
(git-fixes CVE-2024-27073 bsc#1223843).
- Update
patches.suse/media-usbtv-Remove-useless-locks-in-usbtv_video_free.patch
(git-fixes CVE-2024-27072 bsc#1223837).
- Update
patches.suse/media-v4l2-mem2mem-fix-a-memleak-in-v4l2_m2m_registe.patch
(git-fixes CVE-2024-27077 bsc#1223780).
- Update
patches.suse/media-v4l2-tpg-fix-some-memleaks-in-tpg_alloc.patch
(git-fixes CVE-2024-27078 bsc#1223781).
- Update
patches.suse/net-phy-fix-phy_get_internal_delay-accessing-an-empt.patch
(git-fixes CVE-2024-27047 bsc#1223828).
- Update
patches.suse/nilfs2-fix-failure-to-detect-DAT-corruption-in-btree.patch
(git-fixes CVE-2024-26956 bsc#1223663).
- Update
patches.suse/nilfs2-prevent-kernel-bug-at-submit_bh_wbc.patch
(git-fixes CVE-2024-26955 bsc#1223657).
- Update patches.suse/pci_iounmap-Fix-MMIO-mapping-leak.patch
(git-fixes CVE-2024-26977 bsc#1223631).
- Update
patches.suse/powercap-intel_rapl-Fix-a-NULL-pointer-dereference.patch
(git-fixes CVE-2024-26975 bsc#1223632).
- Update
patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch
(bsc#1141539 git-fixes CVE-2024-27054 bsc#1223819).
- Update
patches.suse/scsi-qla2xxx-Fix-command-flush-on-cable-pull.patch
(bsc#1221816 CVE-2024-26931 bsc#1223627).
- Update patches.suse/scsi-qla2xxx-Fix-double-free-of-fcport.patch
(bsc#1221816 CVE-2024-26929 bsc#1223715).
- Update
patches.suse/scsi-qla2xxx-Fix-double-free-of-the-ha-vp_map-pointe.patch
(bsc#1221816 CVE-2024-26930 bsc#1223626).
- Update
patches.suse/thermal-drivers-mediatek-lvts_thermal-Fix-a-memory-l.patch
(git-fixes CVE-2024-27068 bsc#1223808).
- Update
patches.suse/thunderbolt-Fix-NULL-pointer-dereference-in-tb_port_.patch
(git-fixes CVE-2024-27060 bsc#1223725).
- Update patches.suse/usb-ulpi-Fix-debugfs-directory-leak.patch
(git-fixes CVE-2024-26919 bsc#1223847).
- Update
patches.suse/wifi-brcm80211-handle-pmk_op-allocation-failure.patch
(git-fixes CVE-2024-27048 bsc#1223760).
- Update
patches.suse/wifi-rtl8xxxu-add-cancel_work_sync-for-c2hcmd_work.patch
(git-fixes CVE-2024-27052 bsc#1223829).
- Update
patches.suse/wifi-wilc1000-do-not-realloc-workqueue-everytime-an-.patch
(git-fixes CVE-2024-27391 bsc#1223709).
- Update
patches.suse/wifi-wilc1000-fix-RCU-usage-in-connect-path.patch
(git-fixes CVE-2024-27053 bsc#1223737).
- commit 9296e40
* Mon May 06 2024 vkarasulli@suse.de
- Update
patches.suse/drm-tegra-dsi-Add-missing-check-for-of_find_device_b.patch
(git-fixes CVE-2023-52650 bsc#1223770).
- Update
patches.suse/drm-vkms-Avoid-reading-beyond-LUT-array.patch
(git-fixes CVE-2023-52649 bsc#1223768).
- Update
patches.suse/drm-vmwgfx-Unmap-the-surface-before-resetting-it-on-.patch
(git-fixes CVE-2023-52648 bsc#1223765).
- Update
patches.suse/media-nxp-imx8-isi-Check-whether-crossbar-pad-is-non.patch
(git-fixes CVE-2023-52647 bsc#1223764).
- commit f67398e
* Mon May 06 2024 vkarasulli@suse.de
- Update
patches.suse/powerpc-pseries-Fix-potential-memleak-in-papr_get_at.patch
(bsc#1215199 CVE-2022-48669 bsc#1223756).
- commit e9a7939
* Mon May 06 2024 jgross@suse.com
- Delete
patches.suse/iommufd-iova_bitmap-Move-symbols-to-IOMMUFD-namespace.
(bsc#1222654)
- commit dc5c22e
* Fri May 03 2024 msuchanek@suse.de
- Refresh patches.suse/powerpc-pseries-iommu-LPAR-panics-when-rebooted-with.patch.
- commit ca33aea
* Fri May 03 2024 wqu@suse.com
- btrfs: qgroup: always free reserved space for extent records
(bsc#1216196).
- commit 5a30b4d
* Thu May 02 2024 vkarasulli@suse.de
- Update
patches.suse/ASoC-SOF-Add-some-bounds-checking-to-firmware-data.patch
(git-fixes CVE-2024-26927 bsc#1223525).
- commit d3c5f91
* Tue Apr 30 2024 mfranc@suse.cz
- Update
patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch
(bsc#1219485 bsc#1219451 git-fixes).
- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch
(bsc#1219485 bsc#1219451 git-fixes).
- Update
patches.suse/s390-Once-the-discipline-is-associated-with-the-device-de.patch
(bsc#1141539 git-fixes).
- commit 73a9e98
* Tue Apr 30 2024 davide.benini@suse.com
- net/ipv6: avoid possible UAF in ip6_route_mpath_notify()
(CVE-2024-26852 bsc#1223057)
- commit 9474f59
* Fri Apr 26 2024 tiwai@suse.de
- kabi/severities: ignore xfrm_bpf_md_dst that depends on CONFIG_DEBUG_* (bsc#1223415)
- commit 689bcfa
* Fri Apr 26 2024 tiwai@suse.de
- Update kabi files: updated for post-PublicRC
- commit f978f5f
* Thu Apr 25 2024 mkoutny@suse.com
- Update
patches.suse/Bluetooth-btrtl-fix-out-of-bounds-memory-access.patch
(git-fixes CVE-2024-26890 bsc#1223192).
- Update
patches.suse/RDMA-mlx5-Fix-fortify-source-warning-while-accessing.patch
(jsc#PED-3311 CVE-2024-26907 bsc#1223203).
- Update
patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch
(git-fixes CVE-2024-26916 bsc#1223137).
- Update
patches.suse/crypto-xilinx-call-finalize-with-bh-disabled.patch
(git-fixes CVE-2024-26877 bsc#1223140).
- Update
patches.suse/dm-call-the-resume-method-on-internal-suspend-65e8.patch
(git-fixes CVE-2024-26880 bsc#1223188).
- Update
patches.suse/drm-amd-display-Fix-dcn35-8k30-Underflow-Corruption-.patch
(git-fixes CVE-2024-26913 bsc#1223204).
- Update
patches.suse/drm-amd-display-fix-incorrect-mpc_combine-array-size.patch
(git-fixes CVE-2024-26914 bsc#1223205).
- Update patches.suse/drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch
(git-fixes CVE-2024-26915 bsc#1223207).
- Update
patches.suse/firmware-arm_scmi-Fix-double-free-in-SMC-transport-c.patch
(git-fixes CVE-2024-26893 bsc#1223196).
- Update
patches.suse/net-tls-fix-use-after-free-with-partial-reads-and-as.patch
(bsc#1221858 CVE-2024-26582 bsc#1220214).
- Update
patches.suse/wifi-ath9k-delay-all-of-ath9k_wmi_event_tasklet-unti.patch
(git-fixes CVE-2024-26897 bsc#1223323).
- Update
patches.suse/wifi-mt76-mt7921e-fix-use-after-free-in-free_irq.patch
(git-fixes CVE-2024-26892 bsc#1223195).
- Update
patches.suse/wifi-wilc1000-prevent-use-after-free-on-vif-when-cle.patch
(git-fixes CVE-2024-26895 bsc#1223197).
- commit d9b565f
* Thu Apr 25 2024 jlee@suse.com
- Bluetooth: hci_sync: Using hci_cmd_sync_submit when removing
Adv Monitor (bsc#1219216).
- commit 81c5485
* Fri Apr 19 2024 osalvador@suse.de
- Update
patches.suse/0001-fs-hugetlb-fix-NULL-pointer-dereference-in-hugetlbs_.patch
(bsc#1219264 CVE-2024-0841 CVE-2024-26688 bsc#1222482).
- Update
patches.suse/0002-iommu-vt-d-Don-t-issue-ATS-Invalidation-request-when.patch
(git-fixes CVE-2024-26891 bsc#1223037).
- Update
patches.suse/ACPI-processor_idle-Fix-memory-leak-in-acpi_processo.patch
(git-fixes CVE-2024-26894 bsc#1223043).
- Update
patches.suse/ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch
(git-fixes CVE-2024-26799 bsc#1222415).
- Update
patches.suse/Bluetooth-Avoid-potential-use-after-free-in-hci_erro.patch
(git-fixes CVE-2024-26801 bsc#1222413).
- Update patches.suse/Bluetooth-af_bluetooth-Fix-deadlock.patch
(git-fixes CVE-2024-26886 bsc#1223044).
- Update
patches.suse/IB-hfi1-Fix-a-memleak-in-init_credit_return.patch
(git-fixes CVE-2024-26839 bsc#1222975).
- Update
patches.suse/RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch
(git-fixes CVE-2024-26838 bsc#1222974).
- Update
patches.suse/RDMA-srpt-Do-not-register-event-handler-until-srpt-d.patch
(git-fixes CVE-2024-26872 bsc#1223115).
- Update
patches.suse/afs-Fix-endless-loop-in-directory-parsing.patch
(git-fixes CVE-2024-26848 bsc#1223030).
- Update
patches.suse/afs-Increase-buffer-size-in-afs_update_volume_status.patch
(git-fixes CVE-2024-26736 bsc#1222586).
- Update
patches.suse/btrfs-fix-double-free-of-anonymous-device-after-snap.patch
(bsc#1219126 CVE-2024-23850 CVE-2024-26792 bsc#1222430).
- Update
patches.suse/cachefiles-fix-memory-leak-in-cachefiles_add_cache.patch
(bsc#1220265 CVE-2024-26840 bsc#1222976).
- Update
patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch
(bsc#1221391 CVE-2024-26689 bsc#1222503).
- Update
patches.suse/clk-meson-Add-missing-clocks-to-axg_clk_regmaps.patch
(git-fixes CVE-2024-26879 bsc#1223066).
- Update
patches.suse/crypto-algif_hash-Remove-bogus-SGL-free-on-zero-leng.patch
(git-fixes CVE-2024-26824 bsc#1223081).
- Update
patches.suse/dmaengine-fsl-qdma-init-irq-after-reg-initialization.patch
(git-fixes CVE-2024-26788 bsc#1222783).
- Update
patches.suse/dmaengine-idxd-Ensure-safe-user-copy-of-completion-r.patch
(bsc#1221428 git-fixes CVE-2024-26746 bsc#1222444).
- Update
patches.suse/drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch
(git-fixes CVE-2024-26700 bsc#1222870).
- Update
patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch
(git-fixes CVE-2024-26833 bsc#1223036).
- Update
patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch
(git-fixes CVE-2024-26729 bsc#1222552).
- Update
patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch
(git-fixes CVE-2024-26797 bsc#1222425).
- Update
patches.suse/drm-bridge-adv7511-fix-crash-on-irq-during-probe.patch
(git-fixes CVE-2024-26876 bsc#1223119).
- Update
patches.suse/drm-buddy-Fix-alloc_range-error-handling-code.patch
(git-fixes CVE-2024-26911 bsc#1223055).
- Update
patches.suse/drm-mediatek-Fix-a-null-pointer-crash-in-mtk_drm_crt.patch
(git-fixes CVE-2024-26874 bsc#1223048).
- Update
patches.suse/drm-nouveau-fix-several-DMA-buffer-leaks.patch
(git-fixes CVE-2024-26912 bsc#1223064).
- Update
patches.suse/efi-runtime-Fix-potential-overflow-of-soft-reserved-.patch
(git-fixes CVE-2024-26843 bsc#1223014).
- Update
patches.suse/fbcon-always-restore-the-old-font-data-in-fbcon_do_s.patch
(git-fixes CVE-2024-26798 bsc#1222798).
- Update
patches.suse/i40e-Do-not-allow-untrusted-VF-to-remove-administrat.patch
(git-fixes CVE-2024-26830 bsc#1223012).
- Update
patches.suse/iio-adc-ad4130-zero-initialize-clock-init-data.patch
(git-fixes CVE-2024-26711 bsc#1222420).
- Update
patches.suse/md-Don-t-suspend-the-array-for-interrupted-reshape-9e46.patch
(git-fixes CVE-2024-26755 bsc#1222529).
- Update patches.suse/media-ir_toy-fix-a-memleak-in-irtoy_tx.patch
(git-fixes CVE-2024-26829 bsc#1223027).
- Update
patches.suse/media-pvrusb2-fix-uaf-in-pvr2_context_set_notify.patch
(git-fixes CVE-2024-26875 bsc#1223118).
- Update
patches.suse/msft-hv-2942-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DEVICE_.patch
(git-fixes CVE-2024-26820 bsc#1223078).
- Update
patches.suse/net-bnx2x-Prevent-access-to-a-freed-page-in-page_poo.patch
(bsc#1215322 CVE-2024-26859 bsc#1223049).
- Update
patches.suse/net-veth-clear-GRO-when-clearing-XDP-even-when-down.patch
(git-fixes CVE-2024-26803 bsc#1222788).
- Update
patches.suse/nfc-nci-free-rx_data_reassembly-skb-on-NCI-device-cl.patch
(git-fixes CVE-2024-26825 bsc#1223065).
- Update
patches.suse/nilfs2-fix-data-corruption-in-dsync-block-recovery-f.patch
(git-fixes CVE-2024-26697 bsc#1222550).
- Update
patches.suse/nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buffers.patch
(git-fixes CVE-2024-26696 bsc#1222549).
- Update
patches.suse/powerpc-iommu-Fix-the-missing-iommu_group_put-during.patch
(jsc#PED-7779 jsc#PED-7780 git-fixes CVE-2024-26709
bsc#1222418).
- Update
patches.suse/powerpc-kasan-Limit-KASAN-thread-size-increase-to-32.patch
(bsc#1215199 CVE-2024-26710 bsc#1222419).
- Update
patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch
(bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738 bsc#1222607).
- Update
patches.suse/powerpc-rtas-use-correct-function-name-for-resetting.patch
(bsc#1215199 CVE-2024-26847 bsc#1223026).
- Update patches.suse/ppp_async-limit-MRU-to-64K.patch (git-fixes
CVE-2024-26675 bsc#1222379).
- Update
patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch
(git-fixes bsc#1219141 CVE-2024-26917 bsc#1223056).
- Update
patches.suse/wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of-stat.patch
(git-fixes CVE-2024-26693 bsc#1222451).
- Update
patches.suse/wifi-mac80211-fix-race-condition-on-enabling-fast-xm.patch
(git-fixes CVE-2024-26779 bsc#1222772).
- Update
patches.suse/wifi-wfx-fix-memory-leak-when-starting-AP.patch
(git-fixes CVE-2024-26896 bsc#1223042).
- Update
patches.suse/xen-events-close-evtchn-after-mapping-cleanup.patch
(git-fixes CVE-2024-26687 bsc#1222435).
- commit a69636a
* Fri Apr 19 2024 osalvador@suse.de
- Update
patches.suse/iio-core-fix-memleak-in-iio_device_register_sysfs.patch
(git-fixes CVE-2023-52643 bsc#1222960).
- Update
patches.suse/media-rc-bpf-attach-detach-requires-write-permission.patch
(git-fixes CVE-2023-52642 bsc#1223031).
- Update
patches.suse/wifi-b43-Stop-wake-correct-queue-in-DMA-Tx-path-when.patch
(git-fixes CVE-2023-52644 bsc#1222961).
- commit 2c2d37f
* Fri Apr 19 2024 tiwai@suse.de
- Update patch reference of iio fix (CVE-2024-26702 bsc#1222424)
- commit 9436142
* Thu Apr 18 2024 hare@suse.de
- nvme-tcp: strict pdu pacing to avoid send stalls on TLS
(bsc#1221858).
- tls: fix peeking with sync+async decryption (bsc#1221858).
- tls: don't skip over different type records from the rx_list
(bsc#1221858).
- tls: stop recv() if initial process_rx_list gave us non-DATA
(bsc#1221858).
- tls: break out of main loop when PEEK gets a non-data record
(bsc#1221858).
- net: tls: fix returned read length with async decrypt
(bsc#1221858).
- net: tls: fix use-after-free with partial reads and async
(bsc#1221858).
- net: tls, fix WARNIING in __sk_msg_free (bsc#1221858).
- commit 9d8d293
* Wed Apr 17 2024 jbohac@suse.cz
- Refresh
patches.suse/kdump-implement-reserve_crashkernel_cma.patch.
(don't print about zero-sized CMA reservation)
- commit 14e6598
* Wed Apr 17 2024 oneukum@suse.com
- Update
patches.suse/usb-roles-fix-NULL-pointer-issue-when-put-module-s-r.patch
(bsc#1222609 CVE-2024-26747).
Added CVE reference
- commit 5db3e1d
* Wed Apr 17 2024 msuchanek@suse.de
- powerpc/pseries/iommu: LPAR panics when rebooted with a frozen
PE (bsc#1222011 ltc#205900).
- commit a6aad75
* Wed Apr 17 2024 mfranc@suse.cz
- Update
patches.suse/0001-s390-cio-fix-race-condition-during-online-processing.patch
(bsc#1219485 bsc#1219451).
- Update patches.suse/0001-s390-qdio-handle-deferred-cc1.patch
(bsc#1219485 bsc#1219451).
- Update
patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch
(git-fixes bsc#1220360 bsc#1219485 bsc#1219451).
- Update patches.suse/s390-qeth-handle-deferred-cc1.patch
(bsc#1219485 git-fixes bsc#1219451).
- commit 097f888
* Wed Apr 17 2024 osalvador@suse.de
- Update
patches.suse/fbdev-savage-Error-out-if-pixclock-equals-zero.patch
(git-fixes CVE-2024-26778 bsc#1222770).
- commit fbfa53e
* Wed Apr 17 2024 osalvador@suse.de
- Update
patches.suse/fbdev-sis-Error-out-if-pixclock-equals-zero.patch
(git-fixes CVE-2024-26777 bsc#1222765).
- commit 4648979
* Wed Apr 17 2024 osalvador@suse.de
- Update
patches.suse/tls-fix-use-after-free-on-failed-backlog-decryption.patch
(CVE-2024-26584 bsc#1220186 CVE-2024-26800 bsc#1222728).
- commit 6cb76c6
* Tue Apr 16 2024 jbohac@suse.cz
- crash: use macro to add crashk_res into iomem early for specific
arch (jsc#PED-7249, bsc#1222742).
Refresh patches.suse/kdump-implement-reserve_crashkernel_cma.patch.
- commit b256f70
* Tue Apr 16 2024 nik.borisov@suse.com
- blacklist.conf: Disable irrelevant patch
We don't have syscall hardening in our kernels.
- commit 36739c9
* Tue Apr 16 2024 nik.borisov@suse.com
- x86/bugs: Fix BHI documentation (git-fixes).
- commit b981493
* Tue Apr 16 2024 petr.pavlu@suse.com
- kprobes: Fix double free of kretprobe_holder (bsc#1220901).
- commit 6f75bb6
* Tue Apr 16 2024 tzimmermann@suse.com
- "nouveau: offload fence uevents work to workqueue"
Reference bug report and CVE number.
- commit 92c99bd
* Tue Apr 16 2024 nmorey@suse.com
- Update patches.suse/RDMA-srpt-Support-specifying-the-srpt_service_guid-p.patch
(git-fixes bsc#1222449 CVE-2024-26744)
- Update patches.suse/RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch
(git-fixes bsc#1222677 CVE-2024-26743)
- Update patches.suse/IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-error.patch
(git-fixes bsc#1222726 CVE-2024-26766)
- commit 3b16fea
* Mon Apr 15 2024 jwiesner@suse.de
- Revert patches.suse/tcp-get-rid-of-sysctl_tcp_adv_win_scale.patch
(bsc#1220419 bsc#1222656).
- Revert patches.suse/mptcp-fix-rcv-buffer-auto-tuning.patch
(bsc#1220419 bsc#1222656).
- Refresh
patches.suse/tcp-reorganize-tcp_sock-fast-path-variables.patch.
Revert dfa2f0483360 ("tcp: get rid of sysctl_tcp_adv_win_scale") to
resolve a performance regression in HTML traffic.
- commit e2e7d0b
* Mon Apr 15 2024 krisman@suse.de
- udp: Avoid call to compute_score on multiple sites
(bsc#1220709).
- commit 78244c6
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bugs: Replace CONFIG_SPECTRE_BHI_{ON,OFF} with CONFIG_MITIGATION_SPECTRE_BHI (git-fixes).
- commit 3d18f9a
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes).
- Update config files.
- commit b2f373b
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bugs: Fix BHI handling of RRSBA (git-fixes).
- commit 66c46fb
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bugs: Rename various 'ia32_cap' variables to 'x86_arch_cap_msr' (git-fixes).
- commit 6aec207
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes).
- commit 1fdb38f
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes).
- commit 13662e2
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bugs: Change commas to semicolons in 'spectre_v2' sysfs file (bsc#1222823).
- Refresh patches.suse/x86-bhi-Add-BHI-mitigation-knob.patch.
- commit 1bc31f7
* Mon Apr 15 2024 nik.borisov@suse.com
- KVM: x86: Add BHI_NO (bsc#1222823).
- commit 07366ce
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bhi: Mitigate KVM by default (bsc#1222823).
- commit 64cbcbe
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bhi: Add BHI mitigation knob (bsc#1222823).
- Update config files.
- commit 65ced6f
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bhi: Enumerate Branch History Injection (BHI) bug (bsc#1222823).
- commit 5ca568d
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bhi: Define SPEC_CTRL_BHI_DIS_S (bsc#1222823).
- commit 496b11d
* Mon Apr 15 2024 nik.borisov@suse.com
- x86/bhi: Add support for clearing branch history at syscall entry (bsc#1222823).
- commit dee5dff
* Mon Apr 15 2024 tbogendoerfer@suse.de
- Update
patches.suse/net-pds_core-Fix-possible-double-free-in-error-handl.patch
(git-fixes CVE-2024-26652 bsc#1222115).
Added CVE reference.
- commit 070cd49
* Mon Apr 15 2024 tbogendoerfer@suse.de
- Update
patches.suse/net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch
(git-fixes bsc#1222427 CVE-2024-26680).
Added CVE reference.
- commit 97f0341
* Mon Apr 15 2024 mfranc@suse.cz
- s390/cio: fix race condition during online processing
(bsc#1219485).
- commit 83d7614
* Mon Apr 15 2024 mfranc@suse.cz
- s390/qdio: handle deferred cc1 (bsc#1219485).
- commit aec0983
* Mon Apr 15 2024 mfranc@suse.cz
- s390/qeth: handle deferred cc1 (bsc#1219485 git-fixes).
- commit 6c10bf2
* Mon Apr 15 2024 mfranc@suse.cz
- Update
patches.suse/s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch
(git-fixes bsc#1220360 bsc#1219485).
- commit 174a4e8
* Mon Apr 15 2024 iivanov@suse.de
- Update patches.suse/mmc-mmci-stm32-fix-DMA-API-overlapping-mappings-warn.patch (git-fixes CVE-2024-26787 bsc#1222781)
- commit 2816ca9
* Mon Apr 15 2024 iivanov@suse.de
- Update patches.suse/dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-unali.patch (git-fixes CVE-2024-26790 bsc#1222784)
- commit 0d6086f
* Mon Apr 15 2024 iivanov@suse.de
- Update patches.suse/spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interrupts-w.patch (git-fixes CVE-2024-26776 bsc#1222764)
- commit ec068f3
* Sat Apr 13 2024 colyli@suse.de
- Update to add bsc#1222531, CVE-2024-26756 references,
patches.suse/md-Don-t-register-sync_thread-for-reshape-directly-ad39.patch
(bsc#1219596, bsc#1222531, CVE-2024-26756).
- commit de5884e
* Sat Apr 13 2024 colyli@suse.de
- Update to add bsc#1222527, CVE-2024-26757 references,
patches.suse/md-Don-t-ignore-read-only-array-in-md_check_recovery-55a4.patch
(bsc#1219596, bsc#1222527, CVE-2024-26757).
- commit 0b6b491
* Sat Apr 13 2024 colyli@suse.de
- Update to add bsc# and CVE tags,
patches.suse/dm-crypt-dm-verity-disable-tasklets-0a9b.patch
(bsc#1222416, CVE-2024-26718).
- commit 59bf5a5
* Sat Apr 13 2024 colyli@suse.de
- Update to add bsc# and CVE tags,
patches.suse/dm-crypt-don-t-modify-the-data-when-using-authentica-50c7.patch
(bsc#1222720, CVE-2024-26763).
- commit 710cd5e
* Fri Apr 12 2024 iivanov@suse.de
- Update patches.suse/ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch (git-fixes CVE-2024-26751 bsc#1222724)
- commit a85b7fa
* Fri Apr 12 2024 iivanov@suse.de
- Update patches.suse/dmaengine-ti-edma-Add-some-null-pointer-checks-to-th.patch (git-fixes CVE-2024-26771 bsc#1222610)
- commit b7bab4f
* Fri Apr 12 2024 mhocko@suse.com
- Update
patches.suse/gtp-fix-use-after-free-and-null-ptr-deref-in-gtp_gen.patch
(git-fixes CVE-2024-26754 bsc#1222632).
- commit 0bddcea
* Fri Apr 12 2024 mhocko@suse.com
- Update
patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch
(git-fixes CVE-2024-26789 bsc#1222626).
- commit 9c3828e
* Fri Apr 12 2024 dfaggioli@suse.com
- KVM: arm64: pmu: Resync EL0 state on counter rotation
(bsc#1219475).
- commit 99d8e75
* Thu Apr 11 2024 dfaggioli@suse.com
- KVM: arm64: Always invalidate TLB for stage-2 permission faults
(bsc#1219478).
- commit 1762ca5
* Thu Apr 11 2024 mhocko@suse.com
- Update
patches.suse/usb-cdns3-fixed-memory-use-after-free-at-cdns3_gadge.patch
(git-fixes CVE-2024-26749 bsc#1222680).
- commit e627f8d
* Thu Apr 11 2024 mhocko@suse.com
- Update
patches.suse/powerpc-pseries-iommu-IOMMU-table-is-not-initialized.patch
(bsc#1220492 ltc#205270 CVE-2024-26745 bsc#1222678).
- commit 6398fc1
* Thu Apr 11 2024 mhocko@suse.com
- Update
patches.suse/l2tp-pass-correct-message-length-to-ip6_append_data.patch
(bsc#1220419 CVE-2024-26752 bsc#1222667).
- commit 1a3becd
* Thu Apr 11 2024 jslaby@suse.cz
- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc
(bsc#1222619).
- commit a9c1ee0
* Thu Apr 11 2024 mhocko@suse.com
- Update
patches.suse/crypto-arm64-neonbs-fix-out-of-bounds-access-on-shor.patch
(git-fixes CVE-2024-26789).
- commit 270f850
* Wed Apr 10 2024 oneukum@suse.com
- Update
patches.suse/usb-cdns3-fix-memory-double-free-when-handle-zero-pa.patch
(bsc#1222513 CVE-2024-26748).
Added CVE references
- commit b3e425f
* Wed Apr 10 2024 oneukum@suse.com
- Update
patches.suse/usb-dwc3-gadget-Fix-NULL-pointer-dereference-in-dwc3.patch
(bsc#1222561 CVE-2024-26715).
Added CVE reference
- commit ebacab7
* Wed Apr 10 2024 mhocko@suse.com
- Update
patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch
(bsc#1215199 bsc#1219077 ltc#204477 CVE-2024-26738).
- commit d6e4ef3
* Wed Apr 10 2024 mhocko@suse.com
- Update
patches.suse/drm-amd-display-Fix-array-index-out-of-bounds-in-dcn.patch
(git-fixes CVE-2024-26699 bsc#1222602).
- commit f52d16e
* Wed Apr 10 2024 mhocko@suse.com
- Update
patches.suse/crypto-virtio-akcipher-Fix-stack-overflow-on-memcpy.patch
(git-fixes CVE-2024-26753 bsc#1222601).
- commit 0099199
* Wed Apr 10 2024 lhenriques@suse.de
- Update
patches.suse/ceph-prevent-use-after-free-in-encode_cap_msg.patch
(bsc#1221391 CVE-2024-26689).
- commit 8a44287
* Tue Apr 09 2024 mhocko@suse.com
- Update
patches.suse/btrfs-do-not-ASSERT-if-the-newly-created-subvolume-a.patch
(bsc#1219126 CVE-2024-26727 bsc#1222536).
- commit 7bb93e9
* Tue Apr 09 2024 mhocko@suse.com
- Update
patches.suse/net-mlx5-DPLL-Fix-possible-use-after-free-after-dela.patch
(git-fixes CVE-2024-26724 bsc#1222523).
- commit bb60edc
* Tue Apr 09 2024 mhocko@suse.com
- Update
patches.suse/ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_work.patch
(git-fixes CVE-2024-26722 bsc#1222520).
- commit f0aaca0
* Tue Apr 09 2024 denis.kirjanov@suse.com
- Update
patches.suse/netdevsim-avoid-potential-loop-in-nsim_dev_trap_repo.patch
(git-fixes CVE-2024-26681 bsc#1222431).
- commit 12b3ceb
* Tue Apr 09 2024 mhocko@suse.com
- Update patches.suse/wifi-iwlwifi-fix-double-free-bug.patch
(git-fixes CVE-2024-26694 bsc#1222466).
- commit 5048255
* Tue Apr 09 2024 osalvador@suse.de
- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super
(bsc#1219264 CVE-2024-0841).
- commit 440934e
* Fri Apr 05 2024 mfranc@suse.cz
- Update
patches.suse/HID-i2c-hid-of-fix-NULL-deref-on-failed-power-up.patch
(git-fixes CVE-2024-26717 bsc#1222360).
- Update
patches.suse/arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD.patch
(git-fixes CVE-2024-26670 bsc#1222356).
- Update
patches.suse/crypto-ccp-Fix-null-pointer-dereference-in-__sev_pla.patch
(git-fixes CVE-2024-26695 bsc#1222373).
- Update
patches.suse/dpll-fix-possible-deadlock-during-netlink-dump-opera.patch
(jsc#PED-6079 CVE-2024-26725 bsc#1222369).
- Update
patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch
(git-fixes CVE-2024-26661 bsc#1222323).
- Update
patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch
(git-fixes CVE-2024-26662 bsc#1222324).
- Update
patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch
(git-fixes CVE-2024-26660 bsc#1222266).
- Update
patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch
(git-fixes CVE-2024-26728 bsc#1222370).
- Update
patches.suse/drm-amdgpu-Fix-variable-mca_funcs-dereferenced-befor.patch
(git-fixes CVE-2024-26672 bsc#1222358).
- Update
patches.suse/drm-i915-dsc-Fix-the-macro-that-calculates-DSCC_-DSC.patch
(git-fixes CVE-2024-26721 bsc#1222365).
- Update
patches.suse/drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encoder_hel.patch
(git-fixes CVE-2024-26667 bsc#1222331).
- Update
patches.suse/hwmon-coretemp-Fix-out-of-bounds-memory-access.patch
(git-fixes CVE-2024-26664 bsc#1222355).
- Update
patches.suse/lan966x-Fix-crash-when-adding-interface-under-a-lag.patch
(git-fixes CVE-2024-26723 bsc#1222367).
- Update
patches.suse/mm-writeback-fix-possible-divide-by-zero-in-wb_dirty_limits-again.patch
(git-fixes CVE-2024-26720 bsc#1222364).
- Update
patches.suse/msft-hv-2940-hv_netvsc-Fix-race-condition-between-netvsc_probe-an.patch
(git-fixes CVE-2024-26698 bsc#1222374).
- Update
patches.suse/sr9800-Add-check-for-usbnet_get_endpoints.patch
(git-fixes CVE-2024-26651 bsc#1221337).
- Update
patches.suse/usb-core-Prevent-null-pointer-dereference-in-update_.patch
(git-fixes CVE-2024-26716 bsc#1222359).
- Update
patches.suse/wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch
(git-fixes CVE-2024-26666 bsc#1222293).
- Update
patches.suse/xhci-handle-isoc-Babble-and-Buffer-Overrun-events-pr.patch
(git-fixes CVE-2024-26659 bsc#1222317).
- commit 967a843
* Fri Apr 05 2024 mfranc@suse.cz
- Update
patches.suse/KVM-s390-vsie-fix-race-during-shadow-creation.patch
(git-fixes bsc#1219810 CVE-2023-52639 bsc#1222300).
- Update
patches.suse/can-j1939-Fix-UAF-in-j1939_sk_match_filter-during-se.patch
(git-fixes CVE-2023-52637 bsc#1222291).
- Update
patches.suse/can-j1939-prevent-deadlock-by-changing-j1939_socks_l.patch
(git-fixes CVE-2023-52638 bsc#1222299).
- Update
patches.suse/drm-amd-display-Fix-disable_otg_wa-logic.patch
(git-fixes CVE-2023-52634 bsc#1222278).
- Update
patches.suse/drm-amd-display-Refactor-DMCUB-enter-exit-idle-inter.patch
(git-fixes CVE-2023-52625 bsc#1222085).
- Update
patches.suse/drm-amd-display-Wake-DMCUB-before-executing-GPINT-co.patch
(git-fixes CVE-2023-52624 bsc#1222083).
- Update
patches.suse/drm-amdkfd-Fix-lock-dependency-warning-with-srcu.patch
(git-fixes CVE-2023-52632 bsc#1222274).
- Update
patches.suse/libceph-just-wait-for-more-data-to-be-available-on-th.patch
(bsc#1221390 CVE-2023-52636 bsc#1222247).
- Update
patches.suse/netfilter-nftables-exthdr-fix-4-byte-stack-OOB-write.patch
(CVE-2023-4881 bsc#1215221 CVE-2023-52628 bsc#1222117).
- commit dc877fc
* Thu Apr 04 2024 jack@suse.cz
- selinux: saner handling of policy reloads (bsc#1222230).
- commit 35fdf2d
* Wed Apr 03 2024 tiwai@suse.de
- Move upstreamed patches into sorted section
- commit ebe113d
* Tue Apr 02 2024 pjakobsson@suse.de
- blacklist.conf: fbdev: flush deferred IO before closing (bsc#1221814)
- commit 6339fe4
* Tue Apr 02 2024 mkubecek@suse.cz
- netfilter: nf_tables: skip set commit for deleted/destroyed sets
(CVE-2024-0193 bsc#1218495).
- commit e7bf1c3
* Fri Mar 29 2024 mkoutny@suse.com
- README.BRANCH: Remove copy of branch name
- commit fc25aed
* Thu Mar 28 2024 dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.4.0.1 patches
(bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3
ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr
(bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr
(bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state
(bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up()
(bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in
lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic
(bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling
(bsc#1221777 bsc#1217958).
- scsi: lpfc: Move NPIV's transport unregistration to after
resource clean up (bsc#1221777).
- scsi: lpfc: Remove unnecessary log message in queuecommand path
(bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset()
(bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- commit 561883a
* Thu Mar 28 2024 dwagner@suse.de
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc#1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc#1221816).
- scsi: qla2xxx: Change debug message during driver unload
(bsc#1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc#1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer
(bsc#1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc#1221816).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored
(bsc#1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc#1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc#1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc#1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc#1221816).
- commit 5c3d977
* Thu Mar 28 2024 tbogendoerfer@suse.de
- net/bnx2x: Prevent access to a freed page in page_pool
(bsc#1215322).
- commit c9d3937
* Thu Mar 28 2024 svarbanov@suse.de
- usb: gadget: tegra-xudc: Fix USB3 PHY retrieval logic (bsc#1221491)
- commit 24e3b19
* Thu Mar 28 2024 svarbanov@suse.de
- phy: tegra: xusb: Add API to retrieve the port number of phy (bsc#1221491)
- commit be854b3
* Wed Mar 27 2024 pjakobsson@suse.de
- Revert "fbdev: flush deferred IO before closing (git-fixes)." (bsc#1221814)
This reverts commit 81476d7e609a6d383f3d404542eebc93cebd0a4d.
This fixes bsc#1221814
- commit a7a9087
* Wed Mar 27 2024 mkoutny@suse.com
- Update
patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch
(git-fixes CVE-2024-26618 bsc#1221295).
- Update
patches.suse/btrfs-don-t-abort-filesystem-when-attempting-to-snap.patch
(bsc#1221282 CVE-2024-26644 bsc#1222072).
- Update
patches.suse/btrfs-scrub-avoid-use-after-free-when-chunk-length-i.patch
(bsc#1220943 CVE-2024-26616).
- Update
patches.suse/drm-amd-display-Fix-late-derefrence-dsc-check-in-lin.patch
(git-fixes CVE-2024-26647 bsc#1222066).
- Update
patches.suse/drm-amd-display-Fix-variable-deferencing-before-NULL.patch
(git-fixes CVE-2024-26648 bsc#1222067).
- Update
patches.suse/drm-amdgpu-Fix-the-null-pointer-when-load-rlc-firmwa.patch
(git-fixes CVE-2024-26649 bsc#1222055).
- Update
patches.suse/net-qualcomm-rmnet-fix-global-oob-in-rmnet_policy.patch
(git-fixes CVE-2024-26597 bsc#1220363).
- Update patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch
(bsc#1218968 CVE-2024-26629 bsc#1221379).
- Update
patches.suse/pwm-Fix-out-of-bounds-access-in-of_pwm_single_xlate.patch
(git-fixes CVE-2024-26599 bsc#1220365).
- Update
patches.suse/scsi-core-Move-scsi_host_busy-out-of-host-lock-for-waking-up-EH-handler.patch
(git-fixes CVE-2024-26627 bsc#1221090).
- Update
patches.suse/thermal-intel-hfi-Add-syscore-callbacks-for-system-w.patch
(git-fixes CVE-2024-26646 bsc#1222070).
- Update
patches.suse/tracing-Ensure-visibility-when-inserting-an-element-into-tracing_map.patch
(git-fixes CVE-2024-26645 bsc#1222056).
- Update patches.suse/wifi-iwlwifi-fix-a-memory-corruption.patch
(git-fixes CVE-2024-26610 bsc#1221299).
- Update
patches.suse/x86-fpu-Stop-relying-on-userspace-for-info-to-fault-in-xsa.patch
(bsc#1220335 CVE-2024-26603).
- commit 29c1925
* Wed Mar 27 2024 mkoutny@suse.com
- Update
patches.suse/0002-ravb-Fix-use-after-free-issue-in-ravb_tx_timeout_wor.patch
(bsc#1212514 CVE-2023-35827 CVE-2023-52509 bsc#1220836).
- Update
patches.suse/Bluetooth-hci_codec-Fix-leaking-content-of-local_cod.patch
(git-fixes CVE-2023-52518 bsc#1221056).
- Update
patches.suse/EDAC-thunderx-Fix-possible-out-of-bounds-string-acce.patch
(git-fixes CVE-2023-52464 bsc#1220330).
- Update
patches.suse/FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52604 bsc#1221067).
- Update
patches.suse/HID-intel-ish-hid-ipc-Disable-and-reenable-ACPI-GPE-.patch
(git-fixes CVE-2023-52519 bsc#1220920).
- Update
patches.suse/HID-sony-Fix-a-potential-memory-leak-in-sony_probe.patch
(git-fixes CVE-2023-52529 bsc#1220929).
- Update patches.suse/IB-ipoib-Fix-mcast-list-locking.patch
(jsc#PED-6864 CVE-2023-52587 bsc#1221082).
- Update
patches.suse/PCI-switchtec-Fix-stdev_release-crash-after-surprise.patch
(git-fixes CVE-2023-52617 bsc#1221613).
- Update
patches.suse/PM-devfreq-Fix-buffer-overflow-in-trans_stat_show.patch
(git-fixes CVE-2023-52614 bsc#1221617).
- Update
patches.suse/PM-sleep-Fix-possible-deadlocks-in-core-system-wide-.patch
(git-fixes CVE-2023-52498 bsc#1221269).
- Update
patches.suse/RDMA-siw-Fix-connection-failure-handling.patch
(git-fixes CVE-2023-52513 bsc#1221022).
- Update
patches.suse/RDMA-srp-Do-not-call-scsi_done-from-srp_abort.patch
(git-fixes CVE-2023-52515 bsc#1221048).
- Update
patches.suse/Revert-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch
(git-fixes CVE-2023-52564 bsc#1220938).
- Update
patches.suse/SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch
(git-fixes CVE-2023-52623 bsc#1222060).
- Update
patches.suse/UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch
(git-fixes CVE-2023-52603 bsc#1221066).
- Update
patches.suse/apparmor-avoid-crash-when-parsed-profile-name-is-emp.patch
(git-fixes CVE-2023-52443 bsc#1220240).
- Update
patches.suse/arm64-dts-qcom-sdm845-db845c-Mark-cont-splash-memory.patch
(git-fixes CVE-2023-52561 bsc#1220935).
- Update
patches.suse/bpf-Check-rcu_read_lock_trace_held-before-calling-bp.patch
(bsc#1220251 CVE-2023-52447 CVE-2023-52621 bsc#1222073).
- Update
patches.suse/bus-mhi-host-Add-alignment-check-for-event-ring-read.patch
(git-fixes CVE-2023-52494 bsc#1221273).
- Update
patches.suse/bus-mhi-host-Drop-chan-lock-before-queuing-buffers.patch
(git-fixes CVE-2023-52493 bsc#1221274).
- Update
patches.suse/cifs-Fix-UAF-in-cifs_demultiplex_thread.patch
(bsc#1208995 CVE-2023-1192 CVE-2023-52572 bsc#1220946).
- Update
patches.suse/class-fix-use-after-free-in-class_register.patch
(git-fixes CVE-2023-52468 bsc#1220431).
- Update
patches.suse/crypto-scomp-fix-req-dst-buffer-overflow.patch
(git-fixes CVE-2023-52612 bsc#1221616).
- Update patches.suse/dccp-fix-dccp_v4_err-dccp_v6_err-again.patch
(bsc#1220419 CVE-2023-52577 bsc#1220873).
- Update
patches.suse/dmaengine-fix-NULL-pointer-in-channel-unregistration.patch
(git-fixes CVE-2023-52492 bsc#1221276).
- Update
patches.suse/drivers-amd-pm-fix-a-use-after-free-in-kv_parse_powe.patch
(git-fixes CVE-2023-52469 bsc#1220411).
- Update
patches.suse/drm-Don-t-unref-the-same-fb-many-times-by-mistake-du.patch
(git-fixes CVE-2023-52486 bsc#1221277).
- Update
patches.suse/drm-amd-display-Fix-NULL-pointer-dereference-at-hibe.patch
(git-fixes CVE-2023-52460 bsc#1220319).
- Update
patches.suse/drm-amdgpu-Fix-possible-NULL-dereference-in-amdgpu_r.patch
(git-fixes CVE-2023-52585 bsc#1221080).
- Update
patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 CVE-2023-52563
bsc#1220937).
- Update
patches.suse/drm-msm-dpu-Add-mutex-lock-in-control-vblank-irq.patch
(git-fixes CVE-2023-52586 bsc#1221081).
- Update
patches.suse/drm-radeon-check-the-alloc_workqueue-return-value-in.patch
(git-fixes CVE-2023-52470 bsc#1220413).
- Update
patches.suse/drm-sched-Fix-bounds-limiting-when-given-a-malformed.patch
(git-fixes CVE-2023-52461 bsc#1220322).
- Update
patches.suse/firmware-arm_scmi-Check-mailbox-SMT-channel-for-cons.patch
(git-fixes CVE-2023-52608 bsc#1221375).
- Update
patches.suse/gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs2_rgrp_dump.patch
(git-fixes CVE-2023-52448 bsc#1220253).
- Update
patches.suse/hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-hwrng.patch
(git-fixes CVE-2023-52615 bsc#1221614).
- Update
patches.suse/ieee802154-ca8210-Fix-a-potential-UAF-in-ca8210_prob.patch
(git-fixes CVE-2023-52510 bsc#1220898).
- Update
patches.suse/iio-adc-ad7091r-Allow-users-to-configure-device-even.patch
(git-fixes CVE-2023-52627 bsc#1222051).
- Update
patches.suse/iommu-Don-t-reserve-0-length-IOVA-region.patch
(git-fixes CVE-2023-52455 bsc#1220332).
- Update
patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch
(bsc#1215921 CVE-2023-52484 bsc#1220797).
- Update
patches.suse/iommu-vt-d-Avoid-memory-allocation-in-iommu_suspend
(jsc#PED-7779 jsc#PED-7780 CVE-2023-52559 bsc#1220933).
- Update
patches.suse/ipv4-ipv6-Fix-handling-of-transhdrlen-in-__ip-6-_app.patch
(bsc#1220419 CVE-2023-52527 bsc#1220928).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch
(git-fixes CVE-2023-52601 bsc#1221068).
- Update
patches.suse/jfs-fix-array-index-out-of-bounds-in-diNewExt.patch
(git-fixes CVE-2023-52599 bsc#1221062).
- Update
patches.suse/jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch
(git-fixes CVE-2023-52602 bsc#1221070).
- Update patches.suse/jfs-fix-uaf-in-jfs_evict_inode.patch
(git-fixes CVE-2023-52600 bsc#1221071).
- Update
patches.suse/ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmss.patch
(bsc#1012628 CVE-2023-52440 bsc#1220182).
- Update
patches.suse/media-mtk-jpeg-Fix-use-after-free-bug-due-to-error-p.patch
(git-fixes CVE-2023-52491 bsc#1221281).
- Update
patches.suse/media-rkisp1-Fix-IRQ-disable-race-issue.patch
(git-fixes CVE-2023-52589 bsc#1221084).
- Update patches.suse/media-uvcvideo-Fix-OOB-read.patch (git-fixes
CVE-2023-52565 bsc#1220939).
- Update
patches.suse/mfd-syscon-Fix-null-pointer-dereference-in-of_syscon.patch
(git-fixes CVE-2023-52467 bsc#1220433).
- Update
patches.suse/mm-migrate-fix-getting-incorrect-page-mapping-during-page-migration.patch
(git-fixes CVE-2023-52490 bsc#1221325).
- Update
patches.suse/mm-slab_common-fix-slab_caches-list-corruption-after-kmem_cache_destroy.patch
(git-fixes CVE-2023-52562 bsc#1220936).
- Update
patches.suse/mtd-Fix-gluebi-NULL-pointer-dereference-caused-by-ft.patch
(git-fixes CVE-2023-52449 bsc#1220238).
- Update patches.suse/net-bridge-use-DEV_STATS_INC.patch
(bsc#1220419 CVE-2023-52578 bsc#1220874).
- Update patches.suse/net-core-Fix-ETH_P_1588-flow-dissector.patch
(bsc#1220419 CVE-2023-52580 bsc#1220876).
- Update
patches.suse/net-fix-possible-store-tearing-in-neigh_periodic_wor.patch
(bsc#1220419 CVE-2023-52522 bsc#1220924).
- Update
patches.suse/net-mlx5e-Fix-operation-precedence-bug-in-port-times.patch
(jsc#PED-3311 CVE-2023-52626 bsc#1222054).
- Update patches.suse/net-mlx5e-Fix-peer-flow-lists-handling.patch
(jsc#PED-3311 CVE-2023-52487 bsc#1221341).
- Update
patches.suse/net-nfc-fix-races-in-nfc_llcp_sock_get-and-nfc_llcp_.patch
(git-fixes CVE-2023-52502 bsc#1220831).
- Update
patches.suse/net-nfc-llcp-Add-lock-when-modifying-device-list.patch
(git-fixes CVE-2023-52524 bsc#1220927).
- Update
patches.suse/net-rds-Fix-possible-NULL-pointer-dereference.patch
(bsc#1220419 CVE-2023-52573 bsc#1220869).
- Update
patches.suse/net-usb-smsc75xx-Fix-uninit-value-access-in-__smsc75.patch
(git-fixes CVE-2023-52528 bsc#1220843).
- Update
patches.suse/netfilter-nft_set_rbtree-skip-sync-GC-for-new-elemen.patch
(git-fixes CVE-2023-52433 bsc#1220137).
- Update
patches.suse/nfc-nci-assert-requested-protocol-is-valid.patch
(git-fixes CVE-2023-52507 bsc#1220833).
- Update
patches.suse/nilfs2-fix-potential-use-after-free-in-nilfs_gccache.patch
(git-fixes CVE-2023-52566 bsc#1220940).
- Update
patches.suse/nvme-fc-Prevent-null-pointer-dereference-in-nvme_fc_.patch
(bsc#1214842 CVE-2023-52508 bsc#1221015).
- Update
patches.suse/nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an-inva.patch
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356 CVE-2023-52454 bsc#1220320).
- Update
patches.suse/ocfs2-Avoid-touching-renamed-directory-if-parent-doe.patch
(bsc#1221044 CVE-2023-52591 CVE-2023-52590 bsc#1221088).
- Update
patches.suse/perf-x86-intel-uncore-Fix-NULL-pointer-dereference-issue-in-upi_fill_topology.patch
(bsc#1218958 CVE-2023-52450 bsc#1220237).
- Update patches.suse/perf-x86-lbr-Filter-vsyscall-addresses.patch
(git-fixes CVE-2023-52476 bsc#1220703).
- Update
patches.suse/phy-lynx-28g-serialize-concurrent-phy_set_mode_ext-c.patch
(git-fixes CVE-2023-52505 bsc#1220830).
- Update
patches.suse/pinctrl-nuvoton-wpcm450-fix-out-of-bounds-write.patch
(git-fixes CVE-2023-52512 bsc#1221021).
- Update
patches.suse/platform-x86-think-lmi-Fix-reference-leak.patch
(git-fixes CVE-2023-52520 bsc#1220921).
- Update
patches.suse/power-supply-rk817-Fix-node-refcount-leak.patch
(git-fixes CVE-2023-52571 bsc#1220945).
- Update
patches.suse/powerpc-lib-Validate-size-for-vector-operations.patch
(bsc#1215199 CVE-2023-52606 bsc#1221069).
- Update
patches.suse/powerpc-mm-Fix-null-pointer-dereference-in-pgtable_c.patch
(bsc#1215199 CVE-2023-52607 bsc#1221061).
- Update
patches.suse/pstore-ram-Fix-crash-when-setting-number-of-cpus-to-.patch
(git-fixes CVE-2023-52619 bsc#1221618).
- Update
patches.suse/ring-buffer-Do-not-attempt-to-read-past-commit.patch
(git-fixes CVE-2023-52501 bsc#1220885).
- Update
patches.suse/scsi-pm80xx-Avoid-leaking-tags-when-processing-OPC_INB_SET_CONTROLLER_CONFIG-command.patch
(jsc#PED-6874 CVE-2023-52500 bsc#1220883).
- Update
patches.suse/serial-8250_port-Check-IRQ-data-before-use.patch
(git-fixes CVE-2023-52567 bsc#1220839).
- Update
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch
(git-fixes CVE-2023-52488 bsc#1221162).
- Update
patches.suse/soc-qcom-pmic_glink_altmode-fix-port-sanity-check.patch
(git-fixes CVE-2023-52495 bsc#1221271).
- Update
patches.suse/spi-sun6i-fix-race-between-DMA-RX-transfer-completio.patch
(git-fixes CVE-2023-52517 bsc#1221055).
- Update
patches.suse/spi-sun6i-reduce-DMA-RX-transfer-width-to-single-byt.patch
(git-fixes CVE-2023-52511 bsc#1221012).
- Update patches.suse/spmi-mediatek-Fix-UAF-on-device-remove.patch
(git-fixes CVE-2023-52584 bsc#1221079).
- Update
patches.suse/thermal-core-Fix-NULL-pointer-dereference-in-zone-re.patch
(git-fixes CVE-2023-52473 bsc#1220430).
- Update patches.suse/uio-Fix-use-after-free-in-uio_open.patch
(git-fixes CVE-2023-52439 bsc#1220140).
- Update
patches.suse/wifi-ath9k-Fix-potential-array-index-out-of-bounds-r.patch
(git-fixes CVE-2023-52594 bsc#1221045).
- Update
patches.suse/wifi-mwifiex-Fix-oob-check-condition-in-mwifiex_proc.patch
(git-fixes CVE-2023-52525 bsc#1220840).
- Update
patches.suse/wifi-rt2x00-restart-beacon-queue-when-hardware-reset.patch
(git-fixes CVE-2023-52595 bsc#1221046).
- Update
patches.suse/wifi-rtw88-sdio-Honor-the-host-max_req_size-in-the-R.patch
(git-fixes CVE-2023-52611 bsc#1221611).
- Update
patches.suse/wifi-wfx-fix-possible-NULL-pointer-dereference-in-wf.patch
(git-fixes CVE-2023-52593 bsc#1221042).
- Update
patches.suse/x86-alternatives-disable-kasan-in-apply_alternatives.patch
(git-fixes CVE-2023-52504 bsc#1221553).
- Update
patches.suse/x86-srso-fix-sbpb-enablement-for-spec_rstack_overflow-off.patch
(git-fixes CVE-2023-52575 bsc#1220871).
- commit 6296dca
* Wed Mar 27 2024 denis.kirjanov@suse.com
- net: pds_core: Fix possible double free in error handling path
(git-fixes).
- commit 2613145
* Tue Mar 26 2024 jbohac@suse.cz
- Refresh patches.suse/kdump-add-crashkernel-cma-suffix.patch.
(fix unused variable warning)
- commit c953180
* Tue Mar 26 2024 tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 70b2e3d
* Mon Mar 25 2024 tiwai@suse.de
- Move upstreamed uio patches into sorted section
- commit bd64fed
* Sun Mar 24 2024 tiwai@suse.de
- Move out-of-tree kexec patches into the right section
- commit 06266e2
* Thu Mar 21 2024 jlee@suse.com
- aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts
(bsc#1218562 CVE-2023-6270 CVE-2024-26898 bsc#1223016).
- commit bd4199d
* Wed Mar 20 2024 jbohac@suse.cz
- kdump: wait for DMA to time out when using CMA (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- kdump: describe crashkernel ,cma in Documentaion (jsc#PED-7249).
- kdump, x86: implement crashkernel cma reservation
(jsc#PED-7249).
- commit 99814c5
* Wed Mar 20 2024 jbohac@suse.cz
- kdump: implement reserve_crashkernel_cma (jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit fc59052
* Wed Mar 20 2024 jbohac@suse.cz
- kdump: add crashkernel= ,cma suffix (jsc#PED-7249).
- commit 41f0c07
* Wed Mar 20 2024 jbohac@suse.cz
- kdump: defer the insertion of crashkernel resources
(jsc#PED-7249).
- crash_core: fix the check for whether crashkernel is from high
memory (jsc#PED-7249).
- crash_core.c: remove unneeded functions (jsc#PED-7249).
- riscv: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- commit 8326859
* Wed Mar 20 2024 jbohac@suse.cz
- arm64: kdump: use generic interface to simplify crashkernel
reservation (jsc#PED-7249).
- Update config files.
- commit 7ae6d47
* Wed Mar 20 2024 jbohac@suse.cz
- x86: kdump: use generic interface to simplify crashkernel
reservation code (jsc#PED-7249).
- Update config files.
- commit c141552
* Wed Mar 20 2024 jbohac@suse.cz
- crash_core: move crashk_*res definition into crash_core.c
(jsc#PED-7249).
- commit 0e37e20
* Wed Mar 20 2024 jbohac@suse.cz
- crash_core: add generic function to do reservation
(jsc#PED-7249).
- Refresh
patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
- commit a0ccf1b
* Wed Mar 20 2024 jbohac@suse.cz
- crash_core: change parse_crashkernel() to support
crashkernel=,high|low parsing (jsc#PED-7249).
- crash_core: change the prototype of function parse_crashkernel()
(jsc#PED-7249).
- crash_core.c: remove unnecessary parameter of function
(jsc#PED-7249).
- riscv: kdump: Implement crashkernel=X,[high,low] (jsc#PED-7249).
- arm64: kdump: simplify the reservation behaviour of
crashkernel=,high (jsc#PED-7249).
- commit 9191c97
* Wed Mar 20 2024 tiwai@suse.de
- soc: fsl: dpio: fix kcalloc() argument order (git-fixes).
- cpufreq: dt: always allocate zeroed cpumask (git-fixes).
- thermal/drivers/mediatek: Fix control buffer enablement on
MT7896 (git-fixes).
- thermal/drivers/mediatek/lvts_thermal: Fix a memory leak in
an error handling path (git-fixes).
- commit 353a58d
* Tue Mar 19 2024 mkoutny@suse.com
- Refresh
patches.suse/net-sched-Add-module-alias-for-sch_fq_pie.patch.
- commit 4c6eb4e
* Tue Mar 19 2024 nmorey@suse.com
- RDMA/rtrs-clt: Check strnlen return len in sysfs mpath_policy_store() (git-fixes)
- commit 4586f58
* Tue Mar 19 2024 nmorey@suse.com
- RDMA/device: Fix a race between mad_client and cm_client init (git-fixes)
- commit 0f4890f
* Tue Mar 19 2024 nmorey@suse.com
- RDMA/hns: Fix mis-modifying default congestion control algorithm (git-fixes)
- commit a44fff2
* Tue Mar 19 2024 nmorey@suse.com
- RDMA/srpt: Do not register event handler until srpt device is fully setup (git-fixes)
- commit faac2cb
* Tue Mar 19 2024 nmorey@suse.com
- RDMA/irdma: Remove duplicate assignment (git-fixes)
- commit 5dbeef5
* Tue Mar 19 2024 pjakobsson@suse.de
- drm/amd/display: Fix && vs || typos (git-fixes).
- commit 1a09c42
* Tue Mar 19 2024 svarbanov@suse.de
- memory: tegra: Add BPMP and ICC info for DLA clients (bsc#1221330)
- commit 7fbb1f9
* Tue Mar 19 2024 svarbanov@suse.de
- memory: tegra: Correct DLA client names (bsc#1221330)
- commit 09ff68e
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/Revert-drm-amd-pm-resolve-reboot-exception-for-si-ol.patch (git-fixes)
Alt-commit
- commit c5c0b23
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch (git-fixes)
Alt-commit
- commit b9c791c
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Prevent-potential-buffer-overflow-in.patch (git-fixes)
Alt-commit
- commit efd4bf7
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch (git-fixes)
Alt-commit
- commit 6ffd9c2
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-fix-null-pointer-dereference-on-edid.patch (git-fixes)
Alt-commit
- commit 3adc50a
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch (git-fixes)
Alt-commit
- commit 1e0a8c4
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch (git-fixes)
Alt-commit
- commit e173f6f
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdgpu-display-Initialize-gamma-correction-mode-.patch (git-fixes)
Alt-commit
- commit 36a7865
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-possible-NULL-dereference-on-dev.patch (git-fixes)
Alt-commit
- commit c463983
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/Revert-drm-amd-display-increased-min_dcfclk_mhz-and-.patch (git-fixes)
Alt-commit
- commit 04c948e
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/Revert-drm-amd-flush-any-delayed-gfxoff-on-suspend-e.patch (git-fixes)
Alt-commit
- commit 30b9cb6
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-Stop-evicting-resources-on-APUs-in-suspend.patch (git-fixes)
Alt-commit
- commit 84c8d2c
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-possible-buffer-overflow-in-find.patch (git-fixes)
Alt-commit
- commit b40ba61
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-possible-use-of-uninitialized-ma.patch (git-fixes)
Alt-commit
- commit c3f6221
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Initialize-wait_time_microsec-variab.patch (git-fixes)
Alt-commit
- commit e48d42e
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdkfd-Fix-L2-cache-size-reporting-in-GFX9.4.3.patch (git-fixes)
Alt-commit
- commit 2eea2ce
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Implement-bounds-check-for-stream-en.patch (git-fixes)
Alt-commit
- commit d676a78
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Add-NULL-test-for-timing-generator-i.patch (git-fixes)
Alt-commit
- commit c8a379e
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-panel_cntl-could-be-null-in-dcn2.patch (git-fixes)
Alt-commit
- commit 31dbfa0
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdkfd-reserve-the-BO-before-validating-it.patch (git-fixes)
Alt-commit
- commit 1aea4a9
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-buffer-overflow-in-get_host_rout.patch (git-fixes)
Alt-commit
- commit 8ed7043
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Add-NULL-check-for-kzalloc-in-amdgpu.patch (git-fixes)
Alt-commit
- commit 06e5854
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8-9_0_.patch (git-fixes)
Alt-commit
- commit 933ecff
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-Don-t-init-MEC2-firmware-when-it-fails-to-lo.patch (git-fixes)
Alt-commit
- commit 3901f67
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/Revert-drm-amd-pm-fix-the-high-voltage-and-temperatu.patch (git-fixes)
Alt-commit
- commit c410dd8
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch (git-fixes)
Alt-commit
- commit e2f8984
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-a-switch-statement-in-populate_d.patch (git-fixes)
Alt-commit
- commit fd4226b
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-bridge-sii902x-Fix-audio-codec-unregistration.patch (git-fixes)
Alt-commit
- commit eb02c03
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes)
Alt-commit
- commit c6467b6
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch (git-fixes)
Alt-commit
- commit c6bd3a5
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch (git-fixes)
Alt-commit
- commit 7fcb6ca
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch (git-fixes)
Alt-commit
- commit 2a5c3b0
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch (git-fixes)
Alt-commit
- commit cce0614
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch (git-fixes)
Alt-commit
- commit f6c0702
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/1958-drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch (git-fixes)
Alt-commit
- commit e213d83
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/1936-drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch (git-fixes)
Alt-commit
- commit ef2737c
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch (git-fixes)
Alt-commit
- commit ad4332b
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch (git-fixes)
Alt-commit
- commit 2c67e58
* Tue Mar 19 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch (git-fixes)
Alt-commit
- commit c8de278
* Tue Mar 19 2024 tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 8b684d5
* Tue Mar 19 2024 tiwai@suse.de
- Move out-of-tree patches into the right sections
- commit 2aa9e6c
* Tue Mar 19 2024 tiwai@suse.de
- Move upstreamed patches into sorted section
- commit cdb27f5
* Tue Mar 19 2024 tiwai@suse.de
- drm/i915: Add missing ; to __assign_str() macros in tracepoint
code (git-fixes).
- ALSA: hda/realtek: add in quirk for Acer Swift Go 16 - SFG16-71
(git-fixes).
- Revert "ALSA: usb-audio: Name feature ctl using output if
input is PCM" (git-fixes).
- ALSA: hda/realtek: Add quirk for Lenovo Yoga 9 14IMH9
(git-fixes).
- commit fbc9b5f
* Mon Mar 18 2024 jack@suse.cz
- fs: don't assume arguments are non-NULL (bsc#1221044
CVE-2023-52591).
- commit ec8f09d
* Mon Mar 18 2024 jack@suse.cz
- fs: Restrict lock_two_nondirectories() to non-directory inodes
(bsc#1221044 CVE-2023-52591).
- commit b103012
* Mon Mar 18 2024 jack@suse.cz
- fs: ocfs2: check status values (bsc#1221044 CVE-2023-52591).
- commit a281985
* Mon Mar 18 2024 jack@suse.cz
- rename(): avoid a deadlock in the case of parents having no
common ancestor (bsc#1221044 CVE-2023-52591).
- commit ea7137b
* Mon Mar 18 2024 jack@suse.cz
- kill lock_two_inodes() (bsc#1221044 CVE-2023-52591).
- commit 005222f
* Mon Mar 18 2024 jack@suse.cz
- rename(): fix the locking of subdirectories (bsc#1221044
CVE-2023-52591).
- commit a6484cb
* Mon Mar 18 2024 jack@suse.cz
- f2fs: Avoid reading renamed directory if parent does not change
(bsc#1221044 CVE-2023-52591).
- commit 3fb2dd8
* Mon Mar 18 2024 jack@suse.cz
- ext4: don't access the source subdirectory content on
same-directory rename (bsc#1221044 CVE-2023-52591).
- commit ba7d1aa
* Mon Mar 18 2024 jack@suse.cz
- ext2: Avoid reading renamed directory if parent does not change
(bsc#1221044 CVE-2023-52591).
- commit 65af3c2
* Mon Mar 18 2024 jack@suse.cz
- udf_rename(): only access the child content on cross-directory
rename (bsc#1221044 CVE-2023-52591).
- commit a29fcb6
* Mon Mar 18 2024 jack@suse.cz
- ocfs2: Avoid touching renamed directory if parent does not
change (bsc#1221044 CVE-2023-52591).
- Update references in
patches.suse/reiserfs-Avoid-touching-renamed-directory-if-parent-.patch
(git-fixes bsc#1221044 CVE-2023-52591).
- commit 0477c34
* Mon Mar 18 2024 mfranc@suse.cz
- dcssblk: handle alloc_dax() -EOPNOTSUPP failure (git-fixes
bsc#1221626).
- commit eaf806c
* Mon Mar 18 2024 mfranc@suse.cz
- s390/cache: prevent rebuild of shared_cpu_list (git-fixes
bsc#1221625).
- commit d9bc980
* Mon Mar 18 2024 mfranc@suse.cz
- s390/pai: fix attr_event_free upper limit for pai device drivers
(git-fixes bsc#1221623).
- commit eac0e1f
* Mon Mar 18 2024 mfranc@suse.cz
- KVM: s390: only deliver the set service event bits (git-fixes
bsc#1221620).
- commit 55838c8
* Mon Mar 18 2024 colyli@suse.de
- dm: treat alloc_dax() -EOPNOTSUPP failure as non-fatal
(git-fixes).
- dm: call the resume method on internal suspend (git-fixes).
- dm raid: fix false positive for requeue needed during reshape
(git-fixes).
- dm ioctl: update DM_DRIVER_EMAIL to new dm-devel mailing list
(git-fixes).
- dm-raid: fix lockdep waring in "pers->hot_add_disk"
(jsc#PED-7542).
- md/raid5: fix atomicity violation in raid5_cache_count
(bsc#1219169, CVE-2024-23307).
- dm: dm-zoned: guard blkdev_zone_mgmt with noio scope
(jsc#PED-7542).
- dm-integrity, dm-verity: reduce stack usage for recheck
(jsc#PED-7542).
- dm-crypt, dm-integrity, dm-verity: bump target version
(jsc#PED-7542).
- dm-verity, dm-crypt: align "struct bvec_iter" correctly
(jsc#PED-7542).
- dm-crypt: recheck the integrity tag after a failure (git-fixes).
- dm-crypt: don't modify the data when using authenticated
encryption (git-fixes).
- dm-verity: recheck the hash after a failure (git-fixes).
- dm-integrity: recheck the integrity tag after a failure
(git-fixes).
- md: Fix missing release of 'active_io' for flush (jsc#PED-7542).
- dm-crypt, dm-verity: disable tasklets (git-fixes).
- dm writecache: allow allocations larger than 2GiB
(jsc#PED-7542).
- dm stats: limit the number of entries (jsc#PED-7542).
- md/raid1: Use blk_opf_t for read and write operations
(git-fixes).
- md: Fix md_seq_ops() regressions (git-fixes).
- md: Whenassemble the array, consult the superblock of the
freshest device (git-fixes).
- md/raid1: remove unnecessary null checking (jsc#PED-7542).
- md: synchronize flush io with array reconfiguration (git-fixes).
- commit 7042e1b
* Mon Mar 18 2024 colyli@suse.de
- md/raid5: remove rcu protection to access rdev from conf
(jsc#PED-7542).
- md/raid1: remove rcu protection to access rdev from conf
(jsc#PED-7542).
- md/raid10: remove rcu protection to access rdev from conf
(jsc#PED-7542).
- md: remove flag RemoveSynchronized (jsc#PED-7542).
- dm audit: fix Kconfig so DM_AUDIT depends on BLK_DEV_DM
(git-fixes).
- dm-integrity: don't modify bio's immutable bio_vec in
integrity_metadata() (git-fixes).
- commit 1587009
* Mon Mar 18 2024 colyli@suse.de
- raid1: fix use-after-free for original bio in
raid1_write_request() (bsc#1221097).
- commit 296098e
* Mon Mar 18 2024 mfranc@suse.cz
- Update
patches.suse/s390-ptrace-handle-setting-of-fpc-register-correctly.patch
(git-fixes bsc#1219812 CVE-2023-52598 bsc#1221060).
- commit 0d496e7
* Mon Mar 18 2024 mfranc@suse.cz
- Update
patches.suse/s390-vfio-ap-always-filter-entire-AP-matrix.patch
(git-fixes bsc#1218988 CVE-2024-26620 bsc#1221298).
- commit b046ad1
* Mon Mar 18 2024 shung-hsi.yu@suse.com
- selftests/bpf: Add testcases for tailcall infinite loop fixing
(git-fixes).
- bpf, x64: Fix tailcall infinite loop (git-fixes).
- selftests/bpf: Correct map_fd to data_fd in tailcalls
(git-fixes).
- commit 1302854
* Mon Mar 18 2024 spradhan@suse.de
- btrfs: preallocate temporary extent buffer for inode logging when needed (bsc#1217362).
- commit c7ccbf0
* Mon Mar 18 2024 tiwai@suse.de
- i3c: dw: Disable IBI IRQ depends on hot-join and SIR enabling
(git-fixes).
- watchdog: stm32_iwdg: initialize default timeout (git-fixes).
- watchdog: starfive: Check pm_runtime_enabled() before
decrementing usage counter (git-fixes).
- commit 357d510
* Sat Mar 16 2024 tiwai@suse.de
- of: make for_each_property_of_node() available to to !OF
(git-fixes).
- mtd: rawnand: Constrain even more when continuous reads are
enabled (git-fixes).
- mtd: rawnand: Fix and simplify again the continuous read
derivations (git-fixes).
- mtd: rawnand: lpc32xx_mlc: fix irq handler prototype
(git-fixes).
- mtd: rawnand: meson: fix scrambling mode value in command macro
(git-fixes).
- mtd: maps: physmap-core: fix flash size larger than 32-bit
(git-fixes).
- media: usbtv: Remove useless locks in usbtv_video_free()
(git-fixes).
- media: ttpci: fix two memleaks in budget_av_attach (git-fixes).
- media: go7007: fix a memleak in go7007_load_encoder (git-fixes).
- media: dvb-frontends: avoid stack overflow warnings with clang
(git-fixes).
- media: pvrusb2: fix uaf in pvr2_context_set_notify (git-fixes).
- media: i2c: imx290: Fix IMX920 typo (git-fixes).
- media: pvrusb2: fix pvr2_stream_callback casts (git-fixes).
- media: pvrusb2: remove redundant NULL check (git-fixes).
- media: go7007: add check of return value of go7007_read_addr()
(git-fixes).
- media: imx: csc/scaler: fix v4l2_ctrl_handler memory leak
(git-fixes).
- media: sun8i-di: Fix chroma difference threshold (git-fixes).
- media: sun8i-di: Fix power on/off sequences (git-fixes).
- media: sun8i-di: Fix coefficient writes (git-fixes).
- media: cedrus: h265: Fix configuring bitstream size (git-fixes).
- media: edia: dvbdev: fix a use-after-free (git-fixes).
- media: nxp: imx8-isi: Check whether crossbar pad is non-NULL
before access (git-fixes).
- media: mc: Add local pad to pipeline regardless of the link
state (git-fixes).
- net: lan78xx: fix runtime PM count underflow on link stop
(git-fixes).
- commit 9b93c7d
* Sat Mar 16 2024 tiwai@suse.de
- clk: renesas: r8a779g0: Correct PFC/GPIO parent clocks
(git-fixes).
- commit 0b0c529
* Sat Mar 16 2024 tiwai@suse.de
- crypto: jitter - fix CRYPTO_JITTERENTROPY help text (git-fixes).
- crypto: qat - remove double initialization of value (git-fixes).
- crypto: qat - avoid division by zero (git-fixes).
- crypto: qat - removed unused macro in adf_cnv_dbgfs.c
(git-fixes).
- crypto: qat - remove unused macros in qat_comp_alg.c
(git-fixes).
- crypto: ccp - Avoid discarding errors in
psp_send_platform_access_msg() (git-fixes).
- crypto: arm/sha - fix function cast warnings (git-fixes).
- crypto: qat - resolve race condition during AER recovery
(git-fixes).
- crypto: qat - change SLAs cleanup flow at shutdown (git-fixes).
- crypto: xilinx - call finalize with bh disabled (git-fixes).
- clk: imx: imx8mp: Fix SAI_MCLK_SEL definition (git-fixes).
- clk: samsung: exynos850: Propagate SPI IPCLK rate change
(git-fixes).
- clk: Fix clk_core_get NULL dereference (git-fixes).
- clk: qcom: mmcc-msm8974: fix terminating of frequency table
arrays (git-fixes).
- clk: qcom: mmcc-apq8084: fix terminating of frequency table
arrays (git-fixes).
- clk: qcom: gcc-ipq9574: fix terminating of frequency table
arrays (git-fixes).
- clk: qcom: gcc-ipq8074: fix terminating of frequency table
arrays (git-fixes).
- clk: qcom: gcc-ipq6018: fix terminating of frequency table
arrays (git-fixes).
- clk: qcom: dispcc-sdm845: Adjust internal GDSC wait times
(git-fixes).
- clk: qcom: gcc-sdm845: Add soft dependency on rpmhpd
(git-fixes).
- clk: meson: Add missing clocks to axg_clk_regmaps (git-fixes).
- clk: keystone: sci-clk: Adding support for non contiguous clocks
(git-fixes).
- clk: mediatek: mt7981-topckgen: flag SGM_REG_SEL as critical
(git-fixes).
- clk: mediatek: mt8183: Correct parent of CLK_INFRA_SSPM_32K_SELF
(git-fixes).
- clk: mediatek: mt8135: Fix an error handling path in
clk_mt8135_apmixed_probe() (git-fixes).
- clk: hisilicon: hi3559a: Fix an erroneous devm_kfree()
(git-fixes).
- clk: hisilicon: hi3519: Release the correct number of gates
in hi3519_clk_unregister() (git-fixes).
- clk: zynq: Prevent null pointer dereference caused by kmalloc
failure (git-fixes).
- clk: renesas: r8a779f0: Correct PFC/GPIO parent clock
(git-fixes).
- media: v4l2-mem2mem: fix a memleak in v4l2_m2m_register_entity
(git-fixes).
- media: v4l2-tpg: fix some memleaks in tpg_alloc (git-fixes).
- media: em28xx: annotate unchecked call to
media_device_register() (git-fixes).
- media: videobuf2: Fix doc comment (git-fixes).
- media: xc4000: Fix atomicity violation in xc4000_get_frequency
(git-fixes).
- media: staging: ipu3-imgu: Set fields before
media_entity_pads_init() (git-fixes).
- commit df2e5ae
* Fri Mar 15 2024 ailiop@suse.com
- xfs: shrink failure needs to hold AGI buffer (git-fixes).
- commit e670f77
* Fri Mar 15 2024 ailiop@suse.com
- xfs: fix imprecise logic in xchk_btree_check_block_owner
(git-fixes).
- commit 24972c0
* Fri Mar 15 2024 ailiop@suse.com
- xfs: fix SEEK_HOLE/DATA for regions with active COW extents
(git-fixes).
- commit 4197ae0
* Fri Mar 15 2024 ailiop@suse.com
- xfs: ensure submit buffers on LSN boundaries in error handlers
(git-fixes).
- commit c23fb7a
* Fri Mar 15 2024 ailiop@suse.com
- afs: Fix endless loop in directory parsing (git-fixes).
- commit d1332b9
* Fri Mar 15 2024 ailiop@suse.com
- afs: Increase buffer size in afs_update_volume_status()
(git-fixes).
- commit a954f43
* Fri Mar 15 2024 ailiop@suse.com
- nilfs2: fix hang in nilfs_lookup_dirty_data_buffers()
(git-fixes).
- commit 6c3b10c
* Fri Mar 15 2024 ailiop@suse.com
- nilfs2: convert nilfs_page_mkwrite() to use a folio (git-fixes).
- commit 29291de
* Fri Mar 15 2024 ailiop@suse.com
- erofs: fix handling kern_mount() failure (git-fixes).
- commit ea16f48
* Fri Mar 15 2024 ailiop@suse.com
- erofs: Don't use certain unnecessary folio_*() functions
(git-fixes).
- commit 021c910
* Fri Mar 15 2024 ailiop@suse.com
- erofs: fix refcount on the metabuf used for inode lookup
(git-fixes).
- commit 0bf0150
* Fri Mar 15 2024 ailiop@suse.com
- erofs: clean up zmap.c (git-fixes).
- commit 3625a10
* Fri Mar 15 2024 ailiop@suse.com
- erofs: fix up compacted indexes for block size < 4096
(git-fixes).
- commit 458bf09
* Fri Mar 15 2024 ailiop@suse.com
- erofs: fix memory leak on short-lived bounced pages (git-fixes).
- commit 5efbfc4
* Fri Mar 15 2024 vkarasulli@suse.de
- iommu/amd: Fix failure return from snp_lookup_rmpentry()
(git-fixes).
- commit 536001e
* Fri Mar 15 2024 ailiop@suse.com
- erofs: allow empty device tags in flatdev mode (git-fixes).
- commit c8ff154
* Fri Mar 15 2024 vkarasulli@suse.de
- iommu/vt-d: Don't issue ATS Invalidation request when device
is disconnected (git-fixes).
- commit 5d166d5
* Fri Mar 15 2024 mkoutny@suse.com
- net/sched: Add module alias for sch_fq_pie (bsc#1210335).
- commit 211b413
* Fri Mar 15 2024 mkoutny@suse.com
- net/sched: Remove alias of sch_clsact (bsc#1210335).
- net/sched: Load modules via their alias (bsc#1210335).
- net/sched: Add module aliases for cls_,sch_,act_ modules
(bsc#1210335).
- net/sched: Add helper macros with module names (bsc#1210335).
- commit 2046cfc
* Fri Mar 15 2024 denis.kirjanov@suse.com
- Refresh
patches.suse/perf-pmu-events-powerpc-Update-json-mapfile-with-Power11-PVR.patch.
- commit 42a5ace
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ionic: restore netdev feature bits after reset (git-fixes).
- commit 898af71
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ionic: check cmd_regs before copying in or out (git-fixes).
- commit f1dc989
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ionic: check before releasing pci regions (git-fixes).
- commit 2a1c23c
* Fri Mar 15 2024 denis.kirjanov@suse.com
- net: veth: clear GRO when clearing XDP even when down (git-fixes).
- commit 553eb02
* Fri Mar 15 2024 denis.kirjanov@suse.com
- tun: Fix xdp_rxq_info's queue_index when detaching (git-fixes).
- commit b7d1001
* Fri Mar 15 2024 denis.kirjanov@suse.com
- net: dpaa: fman_memac: accept phy-interface-type = "10gbase-r" in the device tree (git-fixes).
- commit 675b36c
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ice: Fix ASSERT_RTNL() warning during certain scenarios (git-fixes).
- commit 8b9399e
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ice: fix pin phase adjust updates on PF reset (git-fixes).
- commit ef21fc4
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ice: fix dpll periodic work data updates on PF reset (git-fixes).
- commit dc97d19
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ice: fix dpll and dpll_pin data access on PF reset (git-fixes).
- commit f610e32
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ice: fix dpll input pin phase_adjust value updates (git-fixes).
- commit cfb9c02
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ice: fix connection state of DPLL and out pin (git-fixes).
- commit 7176021
* Fri Mar 15 2024 denis.kirjanov@suse.com
- net: sparx5: Add spinlock for frame transmission from CPU (git-fixes).
- commit 2486a16
* Fri Mar 15 2024 denis.kirjanov@suse.com
- gtp: fix use-after-free and null-ptr-deref in gtp_genl_dump_pdp() (git-fixes).
- commit 86d216d
* Fri Mar 15 2024 denis.kirjanov@suse.com
- net: ipa: don't overrun IPA suspend interrupt registers (git-fixes).
- commit 7f00d73
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ethernet: cpts: fix function pointer cast warnings (git-fixes).
- commit d241bc1
* Fri Mar 15 2024 denis.kirjanov@suse.com
- net: ethernet: ti: cpsw_new: enable mac_managed_pm to fix mdio (git-fixes).
- commit 229f845
* Fri Mar 15 2024 denis.kirjanov@suse.com
- ppp_async: limit MRU to 64K (git-fixes).
- commit 463471e
* Fri Mar 15 2024 denis.kirjanov@suse.com
- nfp: enable NETDEV_XDP_ACT_REDIRECT feature flag (git-fixes).
- commit 36e79a9
* Fri Mar 15 2024 tiwai@suse.de
- ALSA: hda/tas2781: remove unnecessary runtime_pm calls
(git-fixes).
- ALSA: hda/realtek - ALC236 fix volume mute & mic mute LED on
some HP models (git-fixes).
- ALSA: hda/realtek: fix ALC285 issues on HP Envy x360 laptops
(git-fixes).
- ALSA: hda: Reuse for_each_pcm_streams() (git-fixes).
- ALSA: usb-audio: Name feature ctl using output if input is PCM
(git-fixes).
- commit fdd39ea
* Fri Mar 15 2024 tiwai@suse.de
- ALSA: hda/realtek: Add quirks for various HP ENVY models
(git-fixes).
- commit 62207c4
* Fri Mar 15 2024 tiwai@suse.de
- ALSA: hda/realtek: Add "Intel Reference board" SSID in the
ALC256 (git-fixes).
- ALSA: hda/realtek: Remove two HP Laptops using CS35L41
(git-fixes).
- ALSA: hda: cs35l41: Support HP models without _DSD using dual
Speaker ID (git-fixes).
- ALSA: hda: cs35l41: Support additional HP Envy Models
(git-fixes).
- ALSA: hda/realtek: Add quirks for HP G11 Laptops using CS35L56
(git-fixes).
- ALSA: hda: realtek: Re-work CS35L41 fixups to re-use for other
amps (git-fixes).
- commit c4f7d5a
* Fri Mar 15 2024 tiwai@suse.de
- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes).
- nilfs2: fix failure to detect DAT corruption in btree and
direct mappings (git-fixes).
- selftests/mm: protection_keys: save/restore nr_hugepages
settings (git-fixes).
- selftests/mm: hugetlb_reparenting_test: do not unmount
(git-fixes).
- selftests/mm: dont fail testsuite due to a lack of hugepages
(git-fixes).
- modules: wait do_free_init correctly (git-fixes).
- PCI: qcom: Enable BDF to SID translation properly (git-fixes).
- PCI: dwc: endpoint: Fix advertised resizable BAR size
(git-fixes).
- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling
(git-fixes).
- PCI: switchtec: Fix an error handling path in
switchtec_pci_probe() (git-fixes).
- PCI/P2PDMA: Fix a sleeping issue in a RCU read section
(git-fixes).
- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken
(git-fixes).
- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes).
- pci_iounmap(): Fix MMIO mapping leak (git-fixes).
- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes).
- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check
(git-fixes).
- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes).
- Revert "platform/x86: asus-wmi: Support WMI event queue"
(git-fixes).
- leds: sgm3140: Add missing timer cleanup and flash gpio control
(git-fixes).
- Revert "leds: Only descend into leds directory when
CONFIG_NEW_LEDS is set" (git-fixes).
- leds: aw2013: Unlock mutex before destroying it (git-fixes).
- mfd: altera-sysmgr: Call of_node_put() only when
of_parse_phandle() takes a ref (git-fixes).
- mfd: syscon: Call of_node_put() only when of_parse_phandle()
takes a ref (git-fixes).
- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin
group/function (git-fixes).
- pinctrl: mediatek: Drop bogus slew rate register range for
MT8192 (git-fixes).
- pinctrl: mediatek: Drop bogus slew rate register range for
MT8186 (git-fixes).
- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd
(git-fixes).
- HID: amd_sfh: Avoid disabling the interrupt (git-fixes).
- commit a95f20c
* Fri Mar 15 2024 tiwai@suse.de
- ALSA: usb-audio: Stop parsing channels bits when all channels
are found (git-fixes).
- ALSA: aaci: Delete unused variable in aaci_do_suspend
(git-fixes).
- ASoC: meson: axg-tdm-interface: add frame rate constraint
(git-fixes).
- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs
(git-fixes).
- ASoC: SOF: Add some bounds checking to firmware data
(git-fixes).
- ASoC: meson: t9015: fix function pointer type mismatch
(git-fixes).
- ASoC: meson: aiu: fix function pointer type mismatch
(git-fixes).
- ASoC: sh: rz-ssi: Fix error message print (git-fixes).
- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe()
(git-fixes).
- ASoC: amd: acp: Add missing error handling in sof-mach
(git-fixes).
- ALSA: hda/tas2781: restore power state after system_resume
(git-fixes).
- ALSA: hda/tas2781: do not call pm_runtime_force_* in
system_resume/suspend (git-fixes).
- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend
(git-fixes).
- ALSA: hda/tas2781: add lock to system_suspend (git-fixes).
- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes).
- ALSA: seq: fix function cast warnings (git-fixes).
- ALSA: aw2: avoid casting function pointers (git-fixes).
- ALSA: ctxfi: avoid casting function pointers (git-fixes).
- ALSA: hda: cs35l41: Set Channel Index correctly when system
is missing _DSD (git-fixes).
- backlight: lp8788: Fully initialize backlight_properties during
probe (git-fixes).
- backlight: lm3639: Fully initialize backlight_properties during
probe (git-fixes).
- backlight: da9052: Fully initialize backlight_properties during
probe (git-fixes).
- backlight: lm3630a: Don't set bl->props.brightness in
get_brightness (git-fixes).
- backlight: lm3630a: Initialize backlight_properties on init
(git-fixes).
- backlight: ktz8866: Correct the check for of_property_read_u32
(git-fixes).
- backlight: hx8357: Fix potential NULL pointer dereference
(git-fixes).
- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes).
- HID: amd_sfh: Update HPD sensor structure elements (git-fixes).
- commit 428d278
* Fri Mar 15 2024 ohering@suse.de
- Drivers: hv: vmbus: Update indentation in create_gpadl_header()
(git-fixes).
- Drivers: hv: vmbus: Remove duplication and cleanup code in
create_gpadl_header() (git-fixes).
- Drivers: hv: vmbus: Calculate ring buffer size for more
efficient use of memory (git-fixes).
- hv_utils: Allow implicit ICTIMESYNCFLAG_SYNC (git-fixes).
- minmax: relax check to allow comparison between unsigned
arguments (git-fixes).
- minmax: allow comparisons of 'int' against 'unsigned char/short'
(git-fixes).
- minmax: fix indentation of __cmp_once() and __clamp_once()
(git-fixes).
- minmax: allow min()/max()/clamp() if the arguments have the same
(git-fixes).
- minmax: add umin(a, b) and umax(a, b) (git-fixes).
- minmax: fix header inclusions (git-fixes).
- minmax: deduplicate __unconst_integer_typeof() (git-fixes).
- minmax: Introduce {min,max}_array() (git-fixes).
- commit 7632d3b
* Thu Mar 14 2024 tiwai@suse.de
- Update patch reference for IDXD fix (bsc#1221428)
- commit 20b42d0
* Thu Mar 14 2024 nik.borisov@suse.com
- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746).
- commit a59ffeb
* Thu Mar 14 2024 nik.borisov@suse.com
- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746).
- commit c210394
* Thu Mar 14 2024 nik.borisov@suse.com
- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746).
- commit 0f1938a
* Thu Mar 14 2024 nik.borisov@suse.com
- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746).
- commit 52997cc
* Thu Mar 14 2024 vkarasulli@suse.de
- iommu/amd: Mark interrupt as managed (git-fixes).
- commit 5ef4be8
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Refactor devicetree for OSM-S module and (git-fixes)
- commit 0049d8d
* Thu Mar 14 2024 msuchanek@suse.de
- Update ppc64le kabi files.
- commit 5c9702d
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: sprd: Change UMS512 idle-state nodename to match bindings (git-fixes)
- commit 58013ba
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: rockchip: drop rockchip,trcm-sync-tx-only from rk3588 i2s (git-fixes)
- commit b287ab6
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: rockchip: fix reset-names for rk356x i2s2 controller (git-fixes)
- commit bfdd563
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: rockchip: add missing interrupt-names for rk356x vdpu (git-fixes)
- commit b9c1de2
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mp: Set SPI NOR to max 40 MHz on Data Modul i.MX8M (git-fixes)
- commit 5a00002
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-venice-gw71xx: fix USB OTG VBUS (git-fixes)
- commit a9642be
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Fix OSM-S devicetrees to match latest (git-fixes)
- commit d17e1b2
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Fix interrupt for RTC on OSM-S i.MX8MM (git-fixes)
- commit 63e3e05
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes)
- commit 645b123
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Disable pull resistors for SD card (git-fixes)
- commit 63490f6
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes)
- commit 980bc4a
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Disable pullups for onboard UART signals (git-fixes)
- commit 3a04f44
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on SL/BL (git-fixes)
- commit d23e2ff
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mm-kontron: Disable pullups for I2C signals on OSM-S (git-fixes)
- commit e658d8c
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: allwinner: h6: Add RX DMA channel for SPDIF (git-fixes)
- commit 8098072
* Thu Mar 14 2024 iivanov@suse.de
- arm64: tegra: Fix Tegra234 MGBE power-domains (git-fixes)
- commit 58db13b
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mp: Fix LDB clocks property (git-fixes)
- commit 8815925
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: rockchip: set num-cs property for spi on px30 (git-fixes)
- commit ac8cd44
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: imx8mp: Disable UART4 by default on Data Modul i.MX8M (git-fixes)
- commit d39bc86
* Thu Mar 14 2024 iivanov@suse.de
- arm64: dts: sprd: Add clock reference for pll2 on UMS512 (git-fixes)
- commit 8ef3da3
* Thu Mar 14 2024 iivanov@suse.de
- arm64: zynqmp: Fix clock node name in kv260 cards (git-fixes)
- commit 49dfade
* Thu Mar 14 2024 iivanov@suse.de
- arm64: zynqmp: Move fixed clock to / for kv260 (git-fixes)
- commit 8a08b0f
* Thu Mar 14 2024 lhenriques@suse.de
- libceph: init the cursor when preparing sparse read in msgr2
(bsc#1221393).
- ceph: switch to corrected encoding of max_xattr_size in mdsmap
(bsc#1221392).
- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391).
- libceph: just wait for more data to be available on the socket
(bsc#1221390).
- libceph: rename read_sparse_msg_*() to
read_partial_sparse_msg_*() (bsc#1221389).
- libceph: fail sparse-read if the data length doesn't match
(bsc#1221388).
- commit 088fe3e
* Thu Mar 14 2024 iivanov@suse.de
- Make NVIDIA Grace-Hopper TPM related drivers build-ins (bsc#1221156)
- commit 32745a0
* Thu Mar 14 2024 tiwai@suse.de
- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes)
- commit 62d327d
* Thu Mar 14 2024 tiwai@suse.de
- thermal/intel: Fix intel_tcc_get_temp() to support negative
CPU temperature (git-fixes).
- commit 6dc4a23
* Thu Mar 14 2024 tiwai@suse.de
- memfd: drop warning for missing exec-related flags
(bsc#1221161).
- commit 68995fe
* Thu Mar 14 2024 tiwai@suse.de
- gpiolib: Pass consumer device through to core in
devm_fwnode_gpiod_get_index() (git-fixes).
- commit 446d465
* Thu Mar 14 2024 tiwai@suse.de
- drm/msm/dpu: add division of drm_display_mode's hskew parameter
(git-fixes).
- media: tc358743: register v4l2 async device only after
successful setup (git-fixes).
- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes).
- powercap: dtpm_cpu: Fix error check against
freq_qos_add_request() (git-fixes).
- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes).
- powercap: intel_rapl: Fix a NULL pointer dereference
(git-fixes).
- PM: sleep: wakeirq: fix wake irq warning in system suspend
(git-fixes).
- PM: suspend: Set mem_sleep_current during kernel command line
setup (git-fixes).
- selftest: gpio: remove obsolete gpio-mockup test (git-fixes).
- gpio: vf610: allow disabling the vf610 driver (git-fixes).
- regulator: userspace-consumer: add module device table
(git-fixes).
- mmc: core: Fix switch on gp3 partition (git-fixes).
- mmc: wmt-sdmmc: remove an incorrect release_mem_region()
call in the .remove function (git-fixes).
- mmc: tmio: avoid concurrent runs of mmc_request_done()
(git-fixes).
- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data
(git-fixes).
- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan
(git-fixes).
- commit 7ae9bb9
* Thu Mar 14 2024 tiwai@suse.de
- Add cherry-picked id to amdgpu patch
- commit 1ec0805
* Thu Mar 14 2024 tiwai@suse.de
- drm/etnaviv: Restore some id values (git-fixes).
- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes).
- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of
atom_get_src_int() (git-fixes).
- Revert "drm/amdgpu: Add pcie usage callback to nbio"
(git-fixes).
- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes).
- drm/msm/a7xx: Fix LLC typo (git-fixes).
- drm/msm/dpu: finalise global state object (git-fixes).
- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is
enabled (git-fixes).
- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN
(git-fixes).
- drm/msm/dpu: improve DSC allocation (git-fixes).
- drm/mediatek: Fix a null pointer crash in
mtk_drm_crtc_finish_page_flip (git-fixes).
- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions
(git-fixes).
- drm/tests: helpers: Include missing drm_drv header (git-fixes).
- drm/tidss: Fix sync-lost issue with two displays (git-fixes).
- drm/tidss: Fix initial plane zpos values (git-fixes).
- drm/tegra: put drm_gem_object ref on error in tegra_fb_create
(git-fixes).
- drm/bridge: adv7511: fix crash on irq during probe (git-fixes).
- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first
(git-fixes).
- drm/amd/display: Add 'replay' NULL check in
'edp_set_replay_allow_active()' (git-fixes).
- drm/amd/display: fix NULL checks for adev->dm.dc in
amdgpu_dm_fini() (git-fixes).
- drm/radeon/ni: Fix wrong firmware size logging in
ni_init_microcode() (git-fixes).
- drm: ci: use clk_ignore_unused for apq8016 (git-fixes).
- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane
for DDB allocation" (git-fixes).
- drm/amdgpu: Fix potential out-of-bounds access in
'amdgpu_discovery_reg_base_init()' (git-fixes).
- drm/amd/display: Fix potential NULL pointer dereferences in
'dcn10_set_output_transfer_func()' (git-fixes).
- drm/amd/display: Fix a potential buffer overflow in
'dp_dsc_clock_en_read()' (git-fixes).
- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes).
- drm/radeon: remove dead code in ni_mc_load_microcode()
(git-fixes).
- drm/vmwgfx: Fix the lifetime of the bo cursor memory
(git-fixes).
- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created
MOBs (git-fixes).
- drm/vmwgfx: Fix possible null pointer derefence with invalid
contexts (git-fixes).
- drm/lima: fix a memleak in lima_heap_alloc (git-fixes).
- drm/panel-edp: use put_sync in unprepare (git-fixes).
- drm/rockchip: lvds: do not print scary message when probing
defer (git-fixes).
- drm/rockchip: lvds: do not overwrite error code (git-fixes).
- drm/vmwgfx: Unmap the surface before resetting it on a plane
state (git-fixes).
- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes).
- drm/vkms: Avoid reading beyond LUT array (git-fixes).
- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes).
- drm/rockchip: inno_hdmi: Fix video timing (git-fixes).
- drm/tegra: output: Fix missing i2c_put_adapter() in the error
handling paths of tegra_output_probe() (git-fixes).
- drm/tegra: rgb: Fix missing clk_put() in the error handling
paths of tegra_dc_rgb_probe() (git-fixes).
- drm/tegra: rgb: Fix some error handling paths in
tegra_dc_rgb_probe() (git-fixes).
- drm/tegra: hdmi: Fix some error handling paths in
tegra_hdmi_probe() (git-fixes).
- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error
handling path of tegra_dsi_probe() (git-fixes).
- drm/tegra: dsi: Fix some error handling paths in
tegra_dsi_probe() (git-fixes).
- drm/tegra: dpaux: Fix PM disable depth imbalance in
tegra_dpaux_probe (git-fixes).
- drm/tegra: dsi: Add missing check for of_find_device_by_node
(git-fixes).
- ACPI: processor_idle: Fix memory leak in
acpi_processor_power_exit() (git-fixes).
- ACPI: resource: Add MAIBENBEN X577 to
irq1_edge_low_force_override (git-fixes).
- ACPI: scan: Fix device check notification handling (git-fixes).
- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors
(git-fixes).
- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's
return value (git-fixes).
- cpufreq: Limit resolving a frequency to policy min/max
(git-fixes).
- cpufreq: amd-pstate: Fix min_perf assignment in
amd_pstate_adjust_perf() (git-fixes).
- commit 451635c
* Thu Mar 14 2024 nik.borisov@suse.com
- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619).
- commit ddeebbf
* Wed Mar 13 2024 msuchanek@suse.de
- powerpc/64s: Fix get_hugepd_cache_index() build failure
(bsc#1215199).
- powerpc: Remove cpu-as-y completely (bsc#1215199).
- powerpc/64s: Use .machine power4 around dcbt (bsc#1215199).
- powerpc/64s: Move dcbt/dcbtst sequence into a macro
(bsc#1215199).
- powerpc/pseries: Fix potential memleak in papr_get_attr()
(bsc#1215199).
- powerpc/kprobes: Handle error returned by set_memory_rox()
(bsc#1215199).
- powerpc: Implement set_memory_rox() (bsc#1215199).
- powerpc: Use user_mode() macro when possible (bsc#1215199).
- powerpc/rtas: use correct function name for resetting TCE tables
(bsc#1215199).
- commit 35dba53
* Wed Mar 13 2024 fdmanana@suse.com
- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot
of subvolume being deleted (bsc#1221282).
- commit adc8e1b
* Wed Mar 13 2024 fdmanana@suse.com
- btrfs: don't abort filesystem when attempting to snapshot
deleted subvolume (bsc#1221282).
- commit 7de0be8
* Wed Mar 13 2024 tiwai@suse.de
- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261)
This caused high latencies leading to various network issues
- commit de6f6b8
* Wed Mar 13 2024 nik.borisov@suse.com
- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619).
- commit 083602e
* Wed Mar 13 2024 nik.borisov@suse.com
- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619).
- commit 1a5e647
* Wed Mar 13 2024 nik.borisov@suse.com
- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619).
- commit 4072c0c
* Wed Mar 13 2024 tiwai@suse.de
- Bluetooth: Fix eir name length (git-fixes).
- wifi: mac80211: update scratch_pos after defrag (git-fixes).
- wifi: mac80211: track capability/opmode NSS separately
(git-fixes).
- wifi: mt76: mt792x: fix a potential loading failure of the
6Ghz channel config from ACPI (git-fixes).
- wifi: mt76: mt7921e: fix use-after-free in free_irq()
(git-fixes).
- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info()
(git-fixes).
- wifi: wilc1000: fix RCU usage in connect path (git-fixes).
- commit 76a6eff
* Wed Mar 13 2024 tiwai@suse.de
- blacklist.conf: add a BT entry that breaks kABI
- commit a6a5c3b
* Wed Mar 13 2024 tiwai@suse.de
- gpu/host1x kABI workaround (git-fixes).
- commit 86a9dbb
* Wed Mar 13 2024 tiwai@suse.de
- gpu: host1x: Skip reset assert on Tegra186 (git-fixes).
- commit 88887cf
* Wed Mar 13 2024 tiwai@suse.de
- blacklist.conf: add entries for firewire
- commit f73cdd2
* Wed Mar 13 2024 tiwai@suse.de
- drm/nouveau: don't fini scheduler before entity flush
(git-fixes).
- commit 3d3c54d
* Wed Mar 13 2024 mgorman@suse.de
- futex: Prevent the reuse of stale pi_state (bsc#1214683
(PREEMPT_RT prerequisite backports)).
- commit ba092a4
* Wed Mar 13 2024 mgorman@suse.de
- srcu: Use try-lock lockdep annotation for NMI-safe access
(bsc#1214683 (PREEMPT_RT prerequisite backports)).
- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683
(PREEMPT_RT prerequisite backports)).
- srcu: Remove extraneous parentheses from srcu_read_lock() etc
(bsc#1214683 (PREEMPT_RT prerequisite backports)).
- commit e04ae5b
* Wed Mar 13 2024 tiwai@suse.de
- Update config files: refresh for x86_64 and armv7hl
- commit 8a3dfcc
* Wed Mar 13 2024 oneukum@suse.com
- r8152: fix unknown device for choose_configuration (git-fixes).
- commit 71e2f25
* Wed Mar 13 2024 iivanov@suse.de
- Update patches.suse/arm64-sme-Always-exit-sme_alloc-early-with-existing-.patch (git-fixes, CVE-2024-26618)
Add reference to CVE-2024-26618.
- commit 50882e3
* Wed Mar 13 2024 tiwai@suse.de
- bluetooth hci_uart_register_device() kABI workaround
(git-fixes).
- commit 2fcc10e
* Wed Mar 13 2024 tiwai@suse.de
- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes).
- net: phy: fix phy_get_internal_delay accessing an empty array
(git-fixes).
- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes).
- Bluetooth: af_bluetooth: Fix deadlock (git-fixes).
- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes).
- Bluetooth: btrtl: fix out of bounds memory access (git-fixes).
- Bluetooth: hci_h5: Add ability to allocate memory for private
data (git-fixes).
- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with
gpiod_get_optional() (git-fixes).
- Bluetooth: hci_event: Fix not indicating new connection for
BIG Sync (git-fixes).
- Bluetooth: Remove superfluous call to hci_conn_check_pending()
(git-fixes).
- Bluetooth: mgmt: Remove leftover queuing of power_off work
(git-fixes).
- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes).
- wifi: brcm80211: handle pmk_op allocation failure (git-fixes).
- wifi: rtw88: 8821c: Fix false alarm count (git-fixes).
- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes).
- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes).
- wifi: mt76: mt7921: fix incorrect type conversion for CLC
command (git-fixes).
- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes).
- wifi: mt76: mt7996: fix efuse reading issue (git-fixes).
- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif
(git-fixes).
- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps
(git-fixes).
- wifi: mt76: mt7996: fix TWT issues (git-fixes).
- sr9800: Add check for usbnet_get_endpoints (git-fixes).
- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id
(git-fixes).
- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use
(git-fixes).
- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE
before WMI_PEER_ASSOC_CMDID (git-fixes).
- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init
is complete (git-fixes).
- wifi: wilc1000: revert reset line logic flip (git-fixes).
- wifi: brcmsmac: avoid function pointer casts (git-fixes).
- wifi: wilc1000: prevent use-after-free on vif when cleaning
up all interfaces (git-fixes).
- wifi: iwlwifi: mvm: Fix the listener MAC filter flags
(git-fixes).
- wifi: iwlwifi: mvm: don't set replay counters to 0xff
(git-fixes).
- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK
(git-fixes).
- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes).
- wifi: iwlwifi: support EHT for WH (git-fixes).
- wifi: wfx: fix memory leak when starting AP (git-fixes).
- wifi: brcmsmac: Drop legacy header (git-fixes).
- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer()
(git-fixes).
- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU
(git-fixes).
- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA
(git-fixes).
- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices
(git-fixes).
- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes).
- wifi: iwlwifi: fix EWRD table validity check (git-fixes).
- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes).
- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes).
- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes).
- wifi: iwlwifi: mvm: report beacon protection failures
(git-fixes).
- wifi: brcmfmac: fix copyright year mentioned in platform_data
header (git-fixes).
- wifi: ath12k: Fix issues in channel list update (git-fixes).
- wifi: ath10k: fix NULL pointer dereference in
ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes).
- can: softing: remove redundant NULL check (git-fixes).
- wifi: brcmfmac: avoid invalid list operation when vendor attach
fails (git-fixes).
- wifi: mwifiex: debugfs: Drop unnecessary error check for
debugfs_create_dir() (git-fixes).
- wifi: wilc1000: fix multi-vif management when deleting a vif
(git-fixes).
- wifi: wilc1000: do not realloc workqueue everytime an interface
is added (git-fixes).
- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
(git-fixes).
- wifi: b43: Disable QoS for bcm4331 (git-fixes).
- wifi: b43: Stop correct queue in DMA worker when QoS is disabled
(git-fixes).
- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is
disabled (git-fixes).
- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is
disabled (git-fixes).
- doc-guide: kernel-doc: tell about object-like macros
(git-fixes).
- soc: qcom: llcc: Check return value on Broadcast_OR reg read
(git-fixes).
- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes).
- bus: tegra-aconnect: Update dependency to ARCH_TEGRA
(git-fixes).
- firmware: arm_scmi: Fix double free in SMC transport cleanup
path (git-fixes).
- commit d454c2c
* Wed Mar 13 2024 tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 5709f5a
* Wed Mar 13 2024 tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 612fa2e
* Wed Mar 13 2024 ddiss@suse.de
- selinux: only filter copy-up xattrs following initialization
(bsc#1210690).
- commit f42baec
* Wed Mar 13 2024 neilb@suse.de
- NFS: Fix data corruption caused by congestion (git-fixes).
- pNFS: Fix the pnfs block driver's calculation of layoutget size
(git-fixes).
- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(git-fixes).
- NFS: Fix O_DIRECT locking issues (git-fixes).
- commit b64b15f
* Wed Mar 13 2024 neilb@suse.de
- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes).
- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes).
- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
(git-fixes).
- NFS: Use parent's objective cred in nfs_access_login_time()
(git-fixes).
- blocklayoutdriver: Fix reference leak of pnfs_device_node
(git-fixes).
- SUNRPC: Fix a suspicious RCU usage warning (git-fixes).
- NFSD: Fix "start of NFS reply" pointer passed to
nfsd_cache_update() (git-fixes).
- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes).
- nfsd: fix file memleak on client_opens_release (git-fixes).
- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
(git-fixes).
- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes).
- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes).
- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
trunking (git-fixes).
- SUNRPC: ECONNRESET might require a rebind (git-fixes).
- svcrdma: Drop connection after an RDMA Read error (git-fixes).
- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes).
- nfsd: lock_rename() needs both directories to live on the same
fs (git-fixes).
- pNFS/flexfiles: Check the layout validity in
ff_layout_mirror_prepare_stats (git-fixes).
- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes).
- NFS: Fix potential oops in nfs_inode_remove_request()
(git-fixes).
- nfs42: client needs to strip file mode's suid/sgid bit after
ALLOCATE op (git-fixes).
- nfs: decrement nrequests counter before releasing the req
(git-fixes).
- SUNRPC/TLS: Lock the lower_xprt during the tls handshake
(git-fixes).
- Revert "SUNRPC dont update timeout value on connection reset"
(git-fixes).
- NFSv4: Fix a state manager thread deadlock regression
(git-fixes).
- NFSv4: Fix a nfs4_state_manager() race (git-fixes).
- SUNRPC: Fail quickly when server does not recognize TLS
(git-fixes).
- NFSv4.1: fix zero value filehandle in post open getattr
(git-fixes).
- NFS: More fixes for nfs_direct_write_reschedule_io()
(git-fixes).
- NFS: Use the correct commit info in nfs_join_page_group()
(git-fixes).
- NFS: More O_DIRECT accounting fixes for error paths (git-fixes).
- NFS: Fix error handling for O_DIRECT write scheduling
(git-fixes).
- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).
- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
(git-fixes).
- NFS: Fix a potential data corruption (git-fixes).
- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
(git-fixes).
- commit e298a32
* Tue Mar 12 2024 lhenriques@suse.de
- Update
patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch
(bsc#1220453 bsc#1221058 CVE-2023-52583).
- commit 25befcc
* Tue Mar 12 2024 mgorman@suse.de
- sched/fair: Combine EAS check with overutilized access
(bsc#1221157).
- sched/fair: Use helper function to access rd->overutilized
(bsc#1221157).
- sched/fair: Add EAS checks before updating overutilized
(bsc#1221157).
- commit c66ccdb
* Tue Mar 12 2024 lhenriques@suse.de
- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291
CVE-2024-26612).
- commit f4e9666
* Tue Mar 12 2024 vbabka@suse.cz
- mm, vmscan: prevent infinite loop for costly GFP_NOIO |
__GFP_RETRY_MAYFAIL allocations (git-fixes).
- commit 36fac6a
* Tue Mar 12 2024 vbabka@suse.cz
- mm: migrate high-order folios in swap cache correctly
(git-fixes).
- commit 46a5bb6
* Tue Mar 12 2024 vbabka@suse.cz
- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer
(git-fixes).
- commit 436bfc9
* Tue Mar 12 2024 vbabka@suse.cz
- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch.
- commit 442a3e7
* Tue Mar 12 2024 denis.kirjanov@suse.com
- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
(git-fixes).
- commit bffce9c
* Tue Mar 12 2024 denis.kirjanov@suse.com
- nfp: flower: prevent re-adding mac index for bonded port (git-fixes).
- commit 6661999
* Tue Mar 12 2024 denis.kirjanov@suse.com
- nfp: use correct macro for LengthSelect in BAR config (git-fixes).
- commit 7d0aeec
* Tue Mar 12 2024 denis.kirjanov@suse.com
- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes).
- commit 3345825
* Tue Mar 12 2024 denis.kirjanov@suse.com
- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes).
- commit b00604d
* Tue Mar 12 2024 denis.kirjanov@suse.com
- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes).
- commit 57a7091
* Tue Mar 12 2024 denis.kirjanov@suse.com
- net: stmmac: Prevent DSA tags from breaking COE (git-fixes).
- commit e8cc0c0
* Tue Mar 12 2024 tiwai@suse.de
- Move out-of-tree patches into the right section
- commit 6624840
* Tue Mar 12 2024 tiwai@suse.de
- Documentation: virt: Fix up pre-formatted text block for SEV
ioctls (git-fixes).
- commit b6867f0
* Tue Mar 12 2024 tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 489fc6e
* Tue Mar 12 2024 tiwai@suse.de
- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes).
- rtc: test: Fix invalid format specifier (git-fixes).
- lib: memcpy_kunit: Fix an invalid format specifier in an
assertion msg (git-fixes).
- lib/cmdline: Fix an invalid format specifier in an assertion
msg (git-fixes).
- selftests/mqueue: Set timeout to 180 seconds (git-fixes).
- Documentation: coresight: fix `make refcheckdocs` warning
(git-fixes).
- commit 2c8fcdc
* Tue Mar 12 2024 neilb@suse.de
- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch.
update mainline commit info
- commit 2c149c7
* Mon Mar 11 2024 denis.kirjanov@suse.com
- amt: do not use overwrapped cb area (git-fixes).
- commit 1372aac
* Mon Mar 11 2024 denis.kirjanov@suse.com
- bonding: remove print in bond_verify_device_path (git-fixes).
- commit 7a54f95
* Mon Mar 11 2024 denis.kirjanov@suse.com
- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes).
- commit 034b0ac
* Mon Mar 11 2024 denis.kirjanov@suse.com
- net: stmmac: Tx coe sw fallback (git-fixes).
- commit d5cf563
* Mon Mar 11 2024 denis.kirjanov@suse.com
- blacklist.conf: update blacklist
- commit 0889c69
* Mon Mar 11 2024 denis.kirjanov@suse.com
- blacklist.conf: update blacklist
- commit b63446f
* Mon Mar 11 2024 denis.kirjanov@suse.com
- blacklist.conf: update blacklist
- commit ed66a82
* Mon Mar 11 2024 msuchanek@suse.de
- powerpc/pseries/iommu: IOMMU table is not initialized for
kdump over SR-IOV (bsc#1220492 ltc#205270).
- commit 2026089
* Mon Mar 11 2024 oneukum@suse.com
- Update
patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch
(bsc#1220790 CVE-2023-52477).
Added CVE
- commit 61b1ebd
* Sun Mar 10 2024 tiwai@suse.de
- i2c: aspeed: Fix the dummy irq expected print (git-fixes).
- i2c: wmt: Fix an error handling path in wmt_i2c_probe()
(git-fixes).
- i2c: i801: Avoid potential double call to
gpiod_remove_lookup_table (git-fixes).
- commit 5a2966b
* Sun Mar 10 2024 dfaggioli@suse.com
- s390/vfio-ap: wire in the vfio_device_ops request callback
(bsc#1205316).
- Refresh
patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices.
- commit c62972b
* Sat Mar 09 2024 lduncan@suse.com
- scsi: target: iscsi: don't warn of R/W when no data
(bsc#1215541).
- scsi: target: iscsi: handle SCSI immediate commands
(bsc#1215541).
- commit ed0e112
* Sat Mar 09 2024 tiwai@suse.de
- Fix missing initialization in mt7921* drivers (bsc#1221114)
Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch
- commit ecd5297
* Sat Mar 09 2024 tiwai@suse.de
- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll
(git-fixes).
- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono
mode (git-fixes).
- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC
(git-fixes).
- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6)
into DMI quirk table (git-fixes).
- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi
Vi8 tablet (git-fixes).
- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS
UM5302LA (git-fixes).
- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops
(git-fixes).
- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes).
- ALSA: hda: optimize the probe codec process (git-fixes).
- commit 5c5002a
* Sat Mar 09 2024 tiwai@suse.de
- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook
(git-fixes).
- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform
(git-fixes).
- commit 0303741
* Sat Mar 09 2024 tiwai@suse.de
- mei: gsc_proxy: match component when GSC is on different bus
(git-fixes).
- misc: fastrpc: Pass proper arguments to scm call (git-fixes).
- comedi: comedi_test: Prevent timers rescheduling during deletion
(git-fixes).
- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled
twice on suspend/resume (git-fixes).
- iio: accel: adxl367: fix I2C FIFO data register (git-fixes).
- iio: accel: adxl367: fix DEVID read after reset (git-fixes).
- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes).
- counter: fix privdata alignment (git-fixes).
- Revert "tty: serial: simplify
qcom_geni_serial_send_chunk_fifo()" (git-fixes).
- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS
is enabled (git-fixes).
- vt: fix unicode buffer corruption when deleting characters
(git-fixes).
- serial: 8250_dw: Do not reclock if already at correct rate
(git-fixes).
- tty: serial: imx: Fix broken RS485 (git-fixes).
- xhci: Fix failure to detect ring expansion need (git-fixes).
- usb: port: Don't try to peer unused USB ports based on location
(git-fixes).
- usb: gadget: ncm: Fix handling of zero block length packets
(git-fixes).
- usb: typec: altmodes/displayport: create sysfs nodes as driver's
default device attribute group (git-fixes).
- usb: typec: tpcm: Fix PORT_RESET behavior for self powered
devices (git-fixes).
- USB: usb-storage: Prevent divide-by-0 error in
isd200_ata_command (git-fixes).
- thunderbolt: Fix NULL pointer dereference in
tb_port_update_credits() (git-fixes).
- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal
(git-fixes).
- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes).
- ASoC: madera: Fix typo in madera_set_fll_clks shift value
(git-fixes).
- ALSA: hda/realtek - Fix headset Mic no show at resume back
for Lenovo ALC897 platform (git-fixes).
- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf
(git-fixes).
- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel
HFP and HBP (again) (git-fixes).
- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes).
- drm/amd/display: check dc_link before dereferencing (git-fixes).
- drm/i915/selftests: Fix dependency of some timeouts on HZ
(git-fixes).
- drm/i915: Don't explode when the dig port we don't have an
AUX CH (git-fixes).
- drm/i915: Check before removing mm notifier (git-fixes).
- drm/i915/hdcp: Extract hdcp structure from correct connector
(git-fixes).
- drm/i915/hdcp: Remove additional timing for reading mst hdcp
message (git-fixes).
- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes).
- commit e4dbdb4
* Sat Mar 09 2024 ailiop@suse.com
- erofs: apply proper VMA alignment for memory mapped files on
THP (git-fixes).
- commit f883467
* Fri Mar 08 2024 msuchanek@suse.de
- powerpc: Add PVN support for HeXin C2000 processor
(jsc#PED-7970).
- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch
- commit 840aeb4
* Fri Mar 08 2024 jbohac@suse.cz
- Refresh
patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch
- commit cca30de
* Thu Mar 07 2024 tonyj@suse.de
- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR
(jsc#PED-7970 jsc#PED-8065).
- powerpc/perf: Power11 Performance Monitoring support
(jsc#PED-7970 jsc#PED-8065).
- perf vendor events powerpc: Add PVN for HX-C2000 CPU with
Power8 Architecture (jsc#PED-7970 jsc#PED-8065).
- commit b9d5dfb
* Thu Mar 07 2024 msuchanek@suse.de
- group-source-files.pl: Quote filenames (boo#1221077).
The kernel source now contains a file with a space in the name.
Add quotes in group-source-files.pl to avoid splitting the filename.
Also use -print0 / -0 when updating timestamps.
- commit a005e42
* Thu Mar 07 2024 msuchanek@suse.de
- Revert "git-sort: Add io_uring 6.3 fixes remote"
This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79.
Remove version-specific branch.
- commit e463564
* Thu Mar 07 2024 tiwai@suse.de
- gpio: fix resource unwinding order in error path (git-fixes).
- commit 6156605
* Thu Mar 07 2024 tiwai@suse.de
- gpiolib: Fix the error path order in
gpiochip_add_data_with_key() (git-fixes).
- commit e072cb0
* Thu Mar 07 2024 tiwai@suse.de
- gpio: 74x164: Enable output pins after registers are reset
(git-fixes).
- kbuild: Add -Wa,--fatal-warnings to as-instr invocation
(git-fixes).
- efivarfs: Request at most 512 bytes for variable names
(git-fixes).
- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes).
- drm/amd/display: Add monitor patch for specific eDP (git-fixes).
- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes).
- commit 43e9ac3
* Thu Mar 07 2024 iivanov@suse.de
- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777)
- commit 7d27d0e
* Thu Mar 07 2024 iivanov@suse.de
- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600)
- commit 6950641
* Wed Mar 06 2024 msuchanek@suse.de
- powerpc: Add Power11 architected and raw mode (jsc#PED-7970).
- powerpc: Annotate endianness of various variables and functions
(jsc#PED-7970).
- commit 1346447
* Wed Mar 06 2024 mkoutny@suse.com
- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning
- commit b280e82
* Wed Mar 06 2024 iivanov@suse.de
- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481)
- commit f753e1f
* Wed Mar 06 2024 msuchanek@suse.de
- kernel-binary: Fix i386 build
Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires")
- commit f7c6351
* Wed Mar 06 2024 jslaby@suse.cz
- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
(bsc#1220941 CVE-2023-52568).
- x86/mm, kexec, ima: Use memblock_free_late() from
ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576).
- commit 94e020b
* Wed Mar 06 2024 mfranc@suse.cz
- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)"
This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392.
IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while
keeping it enabled on SLE15-SP6.
- commit 0cf6eff
* Wed Mar 06 2024 mfranc@suse.cz
- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch
(git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597).
- commit b4fa9cc
* Wed Mar 06 2024 msuchanek@suse.de
- kernel-binary: vdso: fix filelist for non-usrmerged kernel
Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged")
- commit fb3f221
* Wed Mar 06 2024 lhenriques@suse.de
- Update
patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch
(bsc#1216954 CVE-2023-52582 bsc#1220878).
- commit 87168e9
* Wed Mar 06 2024 shung-hsi.yu@suse.com
- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch
(jsc#PED-6811 bsc#1220926 CVE-2023-52523).
- commit f24dbf6
* Wed Mar 06 2024 lhenriques@suse.de
- Update
patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch
(jsc#SES-1880 CVE-2022-48628 bsc#1220848).
- commit 4c5beb1
* Wed Mar 06 2024 tiwai@suse.de
- rpm/kernel-binary.spec.in: Fix the build error without usrmerged
- commit d396cc8
* Wed Mar 06 2024 tiwai@suse.de
- integrity: eliminate unnecessary "Problem loading X.509
certificate" msg (git-fixes).
- commit f764d63
* Wed Mar 06 2024 ailiop@suse.com
- erofs: fix memory leak of LZMA global compressed deduplication
(bsc#1220897 CVE-2023-52526).
- commit ff061f8
* Wed Mar 06 2024 tonyj@suse.de
- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant
- commit 80d8ff7
* Wed Mar 06 2024 tonyj@suse.de
- perf: Fix the nr_addr_filters fix (git-fixes).
- commit 4903a69
* Tue Mar 05 2024 wqu@suse.com
- btrfs: scrub: avoid use-after-free when chunk length is not
64K aligned (bsc#1220943 CVE-2024-26616).
- commit d7e7877
* Tue Mar 05 2024 tonyj@suse.de
- perf/core: Fix narrow startup race when creating the perf
nr_addr_filters sysfs file (git-fixes).
- commit 6f5ad58
* Tue Mar 05 2024 fdmanana@suse.com
- btrfs: remove BUG() after failure to insert delayed dir index
item (bsc#1220918 CVE-2023-52569).
- commit 898c18d
* Tue Mar 05 2024 fdmanana@suse.com
- btrfs: improve error message after failure to add delayed dir
index item (bsc#1220918 CVE-2023-52569).
- commit d4e730e
* Tue Mar 05 2024 tbogendoerfer@suse.de
- Update
patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch
(jsc#PED-4876 bsc#1220424 CVE-2023-52471).
- Update
patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch
(bsc#1220932 CVE-2023-52532).
- Update
patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch
(bsc#1220870 CVE-2023-52574).
Added CVE references.
- commit cdd1907
* Tue Mar 05 2024 msuchanek@suse.de
- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch
(bsc#1065729 bsc#1220250 CVE-2023-52451).
- commit e456ff0
* Tue Mar 05 2024 tiwai@suse.de
- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
(CVE-2023-52570 bsc#1220925).
- commit 8dc5811
* Tue Mar 05 2024 shung-hsi.yu@suse.com
- bpf: fix check for attempt to corrupt spilled pointer
(bsc#1220325 CVE-2023-52462).
- commit eb74527
* Tue Mar 05 2024 tiwai@suse.de
- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930)
- commit 04f251c
* Tue Mar 05 2024 tiwai@suse.de
- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931)
- commit 3e108ac
* Tue Mar 05 2024 shung-hsi.yu@suse.com
- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811
bsc#1220251).
- commit a7547b0
* Tue Mar 05 2024 shung-hsi.yu@suse.com
- selftests/bpf: Test re-attachment fix for
bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254).
- bpf: Fix re-attachment branch in bpf_tracing_prog_attach
(bsc#1220254 CVE-2024-26591).
- selftests/bpf: Add test for recursive attachment of tracing
progs (bsc#1220254 CVE-2024-26591).
- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811
bsc#1220254).
- commit aba9ef6
* Tue Mar 05 2024 tiwai@suse.de
- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes).
- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor()
(git-fixes).
- nouveau/gsp: handle engines in runl without nonstall interrupts
(git-fixes).
- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes).
- drm/msm/dpu: populate SSPP scaler block version (git-fixes).
- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes).
- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes).
- drm/msm/a690: Fix reg values for a690 (git-fixes).
- drm/i915/display: Move releasing gem object away from fb
tracking (git-fixes).
- commit ca552ce
* Tue Mar 05 2024 tiwai@suse.de
- drm/amd/display: Fix DPSTREAM CLK on and off sequence
(git-fixes).
- commit d79529f
* Tue Mar 05 2024 jslaby@suse.cz
- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735
CVE-2023-52482).
- commit 1d10b80
* Tue Mar 05 2024 pjakobsson@suse.de
- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607).
- commit 8bc333c
* Tue Mar 05 2024 tiwai@suse.de
- drm/amd/display: Refactor DMCUB enter/exit idle interface
(git-fixes).
- Refresh
patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch.
- commit 3154e27
* Tue Mar 05 2024 tiwai@suse.de
- drm/amd/display: Only allow dig mapping to pwrseq in new asic
(git-fixes).
- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr
(git-fixes).
- drm/amd/display: Implement bounds check for stream encoder
creation in DCN301 (git-fixes).
- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes).
- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue
(git-fixes).
- drm/amd/display: fix incorrect mpc_combine array size
(git-fixes).
- drm/amd/display: fix USB-C flag update after enc10 feature init
(git-fixes).
- drm/amd/display: Disable ips before dc interrupt setting
(git-fixes).
- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs
(git-fixes).
- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs
(git-fixes).
- drm/amd/amdgpu: Assign GART pages to AMD device mapping
(git-fixes).
- drm/amd/pm: Fetch current power limit from FW (git-fixes).
- drm/amdgpu: Show vram vendor only if available (git-fixes).
- drm/amd/pm: update the power cap setting (git-fixes).
- drm/amdgpu: Avoid fetching vram vendor information (git-fixes).
- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes).
- drm/amd/display: Fix DML2 watermark calculation (git-fixes).
- drm/amd/display: Clear OPTC mem select on disable (git-fixes).
- drm/amd/display: Add logging resource checks (git-fixes).
- drm/amd/display: Init link enc resources in dc_state only if
res_pool presents (git-fixes).
- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes).
- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes).
- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes).
- drm/amdgpu: update regGL2C_CTRL4 value in golden setting
(git-fixes).
- Revert "drm/amd/display: Fix conversions between bytes and KB"
(git-fixes).
- drm/amd/display: Disconnect phantom pipe OPP from OPTC being
disabled (git-fixes).
- drm/amd/display: To adjust dprefclk by down spread percentage
(git-fixes).
- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL
check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes).
- drm/amdgpu: Fix possible NULL dereference in
amdgpu_ras_query_error_status_helper() (git-fixes).
- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1
(git-fixes).
- drm/amd/display: Fix lightup regression with DP2 single display
configs (git-fixes).
- drm/amd/display: Wake DMCUB before executing GPINT commands
(git-fixes).
- drm/amd/display: Wake DMCUB before sending a command
(CVE-2023-52485 bsc#1220835 git-fixes).
- drm/amd/display: fix usb-c connector_type (git-fixes).
- drm/amd/display: do not send commands to DMUB if DMUB is
inactive from S3 (git-fixes).
- drm/amdgpu: Enable tunneling on high-priority compute queues
(git-fixes).
- drm/amd/display: Check writeback connectors in
create_validate_stream_for_sink (git-fixes).
- drm/amd/display: Use drm_connector in create_stream_for_sink
(git-fixes).
- drm/amd/display: Return drm_connector from
find_first_crtc_matching_connector (git-fixes).
- drm/amd/display: add support for DTO genarated dscclk
(git-fixes).
- drm/amd/display: Fix Replay Desync Error IRQ handler
(git-fixes).
- drm/amd/display: Fix disable_otg_wa logic (git-fixes).
- drm/amd/display: Fix conversions between bytes and KB
(git-fixes).
- drm/amd/display: update pixel clock params after stream slice
count change in context (git-fixes).
- drm/amd/display: Fix a debugfs null pointer error (git-fixes).
- commit 36bc980
* Tue Mar 05 2024 tiwai@suse.de
- blacklist.conf: drop amdgpu commit that will be backported now
- commit eac0ec4
* Tue Mar 05 2024 nstange@suse.de
- crypto: jitter - use permanent health test storage
(bsc#1220682).
- commit 7d19449
* Tue Mar 05 2024 nstange@suse.de
- crypto: jitter - reuse allocated entropy collector
(bsc#1220684).
- commit 5e1fcb3
* Tue Mar 05 2024 nstange@suse.de
- crypto: jitter - Allow configuration of memory size
(bsc#1220684).
- Update config files.
- commit b193722
* Tue Mar 05 2024 nstange@suse.de
- crypto: jitter - add RCT/APT support for different OSRs
(bsc#1220682 bsc#1220684).
- commit a0d26ea
* Tue Mar 05 2024 nstange@suse.de
- crypto: jitter - Add clarifying comments to Jitter Entropy
RCT cutoff values (bsc#1220682 bsc#1220684).
- commit 94bdba9
* Tue Mar 05 2024 mhocko@suse.com
- mm/mremap: allow moves within the same VMA for stack moves
(bsc#1220914).
- mm/mremap: optimize the start addresses in move_page_tables()
(bsc#1220914).
- commit 3c1f239
* Tue Mar 05 2024 mkubecek@suse.cz
- tls: fix use-after-free on failed backlog decryption
(CVE-2024-26584 bsc#1220186).
- tls: separate no-async decryption request handling from async
(CVE-2024-26584 bsc#1220186).
- tls: decrement decrypt_pending if no async completion will be
called (CVE-2024-26584 bsc#1220186).
- net: tls: handle backlogging of crypto requests (CVE-2024-26584
bsc#1220186).
- commit 2199323
* Tue Mar 05 2024 shung-hsi.yu@suse.com
- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255
CVE-2024-26589).
- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255
CVE-2024-26589).
- commit da059bb
* Tue Mar 05 2024 ddiss@suse.de
- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827).
- commit c247a4e
* Tue Mar 05 2024 mkubecek@suse.cz
- tls: fix race between tx work scheduling and socket close
(CVE-2024-26585 bsc#1220187).
- commit 98f57ea
* Tue Mar 05 2024 mkubecek@suse.cz
- tls: fix race between async notify and socket close
(CVE-2024-26583 bsc#1220185).
- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583
bsc#1220185).
- commit ebb58c6
* Mon Mar 04 2024 mkubecek@suse.cz
- netfilter: nf_tables: fix 64-bit load issue in
nft_byteorder_eval() (CVE-2024-0607 bsc#1218915).
- netfilter: nf_tables: fix pointer math issue in
nft_byteorder_eval() (CVE-2024-0607 bsc#1218915).
- commit d0b1efb
* Mon Mar 04 2024 ailiop@suse.com
- erofs: fix lz4 inplace decompression (bsc#1220879
CVE-2023-52497).
- commit 1ab6d98
* Mon Mar 04 2024 ailiop@suse.com
- erofs: get rid of the remaining kmap_atomic() (git-fixes).
- commit 17e3c9c
* Mon Mar 04 2024 mkubecek@suse.cz
- netfilter: nft_set_pipapo: skip inactive elements during set
walk (CVE-2023-6817 bsc#1218195).
- commit 20cd5f2
* Mon Mar 04 2024 nstange@suse.de
- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331).
- Update config files.
- commit 586f7f5
* Mon Mar 04 2024 tiwai@suse.de
- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825)
- commit 1d9cb5b
* Mon Mar 04 2024 petr.pavlu@suse.com
- doc/README.SUSE: Update information about module support status
(jsc#PED-5759)
Following the code change in SLE15-SP6 to have externally supported
modules no longer taint the kernel, update the respective documentation
in README.SUSE:
* Describe that support status can be obtained at runtime for each
module from /sys/module/$MODULE/supported and for the entire system
from /sys/kernel/supported. This provides a way how to now check that
the kernel has any externally supported modules loaded.
* Remove a mention that externally supported modules taint the kernel,
but keep the information about bit 16 (X) and add a note that it is
still tracked per module and can be read from
/sys/module/$MODULE/taint. This per-module information also appears in
Oopses.
- commit 9ed8107
* Mon Mar 04 2024 nstange@suse.de
- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch.
Enable and refresh
patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch
- commit 46942fd
* Mon Mar 04 2024 tiwai@suse.de
- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922
(bsc#1214133).
- commit abbbfc6
* Mon Mar 04 2024 fdmanana@suse.com
- btrfs: fix race between reading a directory and adding entries
to it (bsc#1219315).
- commit a8cff4f
* Mon Mar 04 2024 shung-hsi.yu@suse.com
- bpf: Minor cleanup around stack bounds (bsc#1220257
CVE-2023-52452).
- bpf: Fix accesses to uninit stack slots (bsc#1220257
CVE-2023-52452).
- bpf: Add some comments to stack representation (bsc#1220257
CVE-2023-52452).
- bpf: Guard stack limits against 32bit overflow (git-fixes).
- bpf: Fix verification of indirect var-off stack access
(git-fixes).
- bpf: Minor logging improvement (bsc#1220257).
- commit f480bf8
* Mon Mar 04 2024 fdmanana@suse.com
- btrfs: refresh dir last index during a rewinddir(3) call
(bsc#1219315).
- commit 5fd0a18
* Mon Mar 04 2024 fdmanana@suse.com
- btrfs: set last dir index to the current last index when
opening dir (bsc#1219315).
- commit 21aedc5
* Mon Mar 04 2024 jslaby@suse.cz
- Update
patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch
(git-fixes bsc#1220336 CVE-2024-26605).
- Update
patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch
(git-fixes bsc#1220350 CVE-2023-52457).
- Update
patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch
(git-fixes bsc#1220364 CVE-2023-52456).
Add CVE references.
- commit 7801f75
* Mon Mar 04 2024 tiwai@suse.de
- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch
Fix a build error caused by the patch context embeded in the description
- commit 3c4ea38
* Mon Mar 04 2024 shung-hsi.yu@suse.com
- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446).
- bpf: Fix a race condition between btf_put() and map_free()
(bsc#1220247 CVE-2023-52446).
- commit 1878e7b
* Mon Mar 04 2024 tiwai@suse.de
- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use
dashes (git-fixes).
- dmaengine: ptdma: use consistent DMA masks (git-fixes).
- dmaengine: idxd: Ensure safe user copy of completion record
(git-fixes).
- dmaengine: fsl-qdma: init irq after reg initialization
(git-fixes).
- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read
(git-fixes).
- commit 6051aa0
* Mon Mar 04 2024 jlee@suse.com
- efivarfs: Free s_fs_info on unmount (bsc#1220328
CVE-2023-52463).
- commit 855de3c
* Mon Mar 04 2024 jlee@suse.com
- efivarfs: Move efivar availability check into FS context init
(bsc#1220328 CVE-2023-52463).
- commit 9aa65d5
* Mon Mar 04 2024 jlee@suse.com
- efivarfs: force RO when remounting if SetVariable is not
supported (bsc#1220328 CVE-2023-52463).
- commit f4334b6
* Mon Mar 04 2024 jlee@suse.com
- efivarfs: Add uid/gid mount options (bsc#1220328
CVE-2023-52463).
- commit f803582
* Sun Mar 03 2024 tiwai@suse.de
- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port
(git-fixes).
- commit faab4df
* Sun Mar 03 2024 tiwai@suse.de
- ALSA: hda/realtek: fix mute/micmute LED For HP mt440
(git-fixes).
- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8)
(git-fixes).
- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron
16 Plus 7630 (git-fixes).
- commit 514a46e
* Sun Mar 03 2024 tiwai@suse.de
- power: supply: bq27xxx-i2c: Do not free non existing IRQ
(git-fixes).
- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes).
- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes).
- mmc: mmci: stm32: fix DMA API overlapping mappings warning
(git-fixes).
- mmc: core: Fix eMMC initialization with 1-bit bus connection
(git-fixes).
- efi/capsule-loader: fix incorrect allocation size (git-fixes).
- fbcon: always restore the old font data in fbcon_do_set_font()
(git-fixes).
- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes).
- firewire: core: send bus reset promptly on gap count error
(git-fixes).
- efi: Don't add memblocks for soft-reserved memory (git-fixes).
- efi: runtime: Fix potential overflow of soft-reserved region
size (git-fixes).
- hwmon: (coretemp) Enlarge per package core count limit
(git-fixes).
- wifi: iwlwifi: do not announce EPCS support (git-fixes).
- wifi: mac80211: accept broadcast probe responses on 6 GHz
(git-fixes).
- wifi: mac80211: adding missing drv_mgd_complete_tx() call
(git-fixes).
- wifi: mac80211: set station RX-NSS on reconfig (git-fixes).
- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table
(git-fixes).
- Input: xpad - add Lenovo Legion Go controllers (git-fixes).
- Input: goodix - accept ACPI resources with gpio_count == 3 &&
gpio_int_idx == 0 (git-fixes).
- spi: sh-msiof: avoid integer overflow in constants (git-fixes).
- regulator: pwm-regulator: Add validity checks in continuous
.get_voltage (git-fixes).
- platform/x86: touchscreen_dmi: Add info for the TECLAST X16
Plus tablet (git-fixes).
- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were
detected (git-fixes).
- spi: intel-pci: Add support for Arrow Lake SPI serial flash
(git-fixes).
- wifi: mac80211: fix race condition on enabling fast-xmit
(git-fixes).
- wifi: cfg80211: fix missing interfaces when dumping (git-fixes).
- fbdev: sis: Error out if pixclock equals zero (git-fixes).
- fbdev: savage: Error out if pixclock equals zero (git-fixes).
- commit 87f4ce4
* Sun Mar 03 2024 tiwai@suse.de
- drm/nouveau: keep DMA buffers required for suspend/resume
(git-fixes).
- Revert "drm/amd/pm: resolve reboot exception for si oland"
(git-fixes).
- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes).
- drm/amd/display: Prevent potential buffer overflow in
map_hw_resources (git-fixes).
- drm/buddy: fix range bias (git-fixes).
- drm/tegra: Remove existing framebuffer only if we support
display (git-fixes).
- docs: Instruct LaTeX to cope with deeper nesting (git-fixes).
- drm/amd/display: adjust few initialization order in dm
(git-fixes).
- drm/amd/display: fixed integer types and null check locations
(git-fixes).
- Revert "drm/amd/display: increased min_dcfclk_mhz and
min_fclk_mhz" (git-fixes).
- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes).
- drm/amdgpu: Fix shared buff copy to user (git-fixes).
- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes).
- drm/amdgpu: skip to program GFXDEC registers for suspend abort
(git-fixes).
- drm/amd/display: Fix buffer overflow in
'get_host_router_total_dp_tunnel_bw()' (git-fixes).
- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz
(git-fixes).
- drm/amdkfd: Use correct drm device for cgroup permission check
(git-fixes).
- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x
parts (git-fixes).
- drm/amd/display: Avoid enum conversion warning (git-fixes).
- drm/amd/display: Request usb4 bw for mst streams (git-fixes).
- drm/amd/display: Add dpia display mode validation logic
(git-fixes).
- commit 515b84e
* Sun Mar 03 2024 tiwai@suse.de
- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET
(git-fixes).
- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8
(git-fixes).
- ALSA: hda/realtek: tas2781: enable subwoofer volume control
(git-fixes).
- ALSA: Drop leftover snd-rtctimer stuff from Makefile
(git-fixes).
- ALSA: ump: Fix the discard error code from snd_ump_legacy_open()
(git-fixes).
- ALSA: firewire-lib: fix to check cycle continuity (git-fixes).
- dmaengine: ti: edma: Add some null pointer checks to the
edma_probe (git-fixes).
- ASoC: wm_adsp: Don't overwrite fwf_name with the default
(git-fixes).
- ALSA: usb-audio: Ignore clock selector errors for single
connection (git-fixes).
- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616
(git-fixes).
- ASoC: amd: acp: Add check for cpu dai link initialization
(git-fixes).
- ALSA: usb-audio: Check presence of valid altsetting control
(git-fixes).
- ahci: add 43-bit DMA address quirk for ASMedia ASM1061
controllers (git-fixes).
- ahci: asm1166: correct count of reported ports (git-fixes).
- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes).
- dmaengine: shdma: increase size of 'dev_id' (git-fixes).
- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH
(git-fixes).
- ata: ahci: add identifiers for ASM2116 series adapters
(git-fixes).
- commit 9457359
* Sat Mar 02 2024 wqu@suse.com
- btrfs: fix double free of anonymous device after snapshot
creation failure (bsc#1219126 CVE-2024-23850).
- commit 684803d
* Sat Mar 02 2024 tonyj@suse.de
- Add initial kabi reference files (commit 8f19d4869160).
KABI checking now enabled for default (all) and 64kb (aarch64) flavors.
- commit 892d9b5
* Fri Mar 01 2024 jbohac@suse.cz
- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709).
- commit 15d874c
* Fri Mar 01 2024 tiwai@suse.de
- Update patch reference for input fix (CVE-2023-52475 bsc#1220649)
- commit 2e7f958
* Fri Mar 01 2024 tiwai@suse.de
- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796)
- commit 9f5b99e
* Fri Mar 01 2024 shung-hsi.yu@suse.com
- selftests/bpf: Test outer map update operations in syscall
program (bsc#1220251 CVE-2023-52447).
- selftests/bpf: Add test cases for inner map (bsc#1220251
CVE-2023-52447).
- bpf: Optimize the free of inner map (bsc#1220251
CVE-2023-52447).
- Refresh patches.suse/kABI-padding-for-bpf.patch
- bpf: Defer the free of inner map when necessary (bsc#1220251
CVE-2023-52447).
- Refresh patches.suse/kABI-padding-for-bpf.patch
- bpf: Set need_defer as false when clearing fd array during
map free (bsc#1220251 CVE-2023-52447).
- bpf: Add map and need_defer parameters to .map_fd_put_ptr()
(bsc#1220251 CVE-2023-52447).
- bpf: Check rcu_read_lock_trace_held() before calling bpf map
helpers (bsc#1220251 CVE-2023-52447).
- commit 5323b3a
* Fri Mar 01 2024 jgross@suse.com
- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation
cache (bsc#1220326, CVE-2024-26598).
- commit 49fb765
* Fri Mar 01 2024 dwagner@suse.de
- scsi: lpfc: Replace deprecated strncpy() with strscpy()
(bsc#1220021).
- scsi: lpfc: Copyright updates for 14.4.0.0 patches
(bsc#1220021).
- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021).
- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask
(bsc#1220021).
- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask
(bsc#1220021).
- scsi: lpfc: Protect vport fc_nodes list with an explicit spin
lock (bsc#1220021).
- scsi: lpfc: Change nlp state statistic counters into atomic_t
(bsc#1220021).
- scsi: lpfc: Remove shost_lock protection for fc_host_port
shost APIs (bsc#1220021).
- scsi: lpfc: Move handling of reset congestion statistics events
(bsc#1220021).
- scsi: lpfc: Save FPIN frequency statistics upon receipt of
peer cgn notifications (bsc#1220021).
- scsi: lpfc: Add condition to delete ndlp object after sending
BLS_RJT to an ABTS (bsc#1220021).
- scsi: lpfc: Fix failure to delete vports when discovery is in
progress (bsc#1220021).
- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN
processing for ndlps (bsc#1220021).
- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute
for Fabric nodes (bsc#1220021).
- scsi: lpfc: Remove D_ID swap log message from trace event logger
(bsc#1220021).
- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's
length (bsc#1220021).
- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
(bsc#1220021).
- scsi: lpfc: Initialize status local variable in
lpfc_sli4_repost_sgl_list() (bsc#1220021).
- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal
(bsc#1220021).
- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021).
- commit 9a9c9b2
* Fri Mar 01 2024 nik.borisov@suse.com
- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335).
- commit 8c37586
* Fri Mar 01 2024 nik.borisov@suse.com
- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes).
- commit a8f6b18
* Fri Mar 01 2024 tiwai@suse.de
- Bluetooth: qca: Fix wrong event type for patch config command
(git-fixes).
- Bluetooth: Enforce validation on max value of connection
interval (git-fixes).
- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
(git-fixes).
- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR
(git-fixes).
- Bluetooth: hci_sync: Fix accept_list when attempting to suspend
(git-fixes).
- Bluetooth: Avoid potential use-after-free in hci_error_reset
(git-fixes).
- Bluetooth: hci_sync: Check the correct flag before starting
a scan (git-fixes).
- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid
(git-fixes).
- wifi: nl80211: reject iftype change with mesh ID change
(git-fixes).
- net: lan78xx: fix "softirq work is pending" error (git-fixes).
- net: usb: dm9601: fix wrong return value in dm9601_mdio_read
(git-fixes).
- lan78xx: enable auto speed configuration for LAN7850 if no
EEPROM is detected (git-fixes).
- commit ae3aae7
* Fri Mar 01 2024 tiwai@suse.de
- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241)
- commit e6dd958
* Fri Mar 01 2024 nik.borisov@suse.com
- RAS: Introduce a FRU memory poison manager (jsc#PED-7618).
- commit 8f0ee79
* Fri Mar 01 2024 iivanov@suse.de
- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453)
- commit d659d2d
* Fri Mar 01 2024 nik.borisov@suse.com
- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618).
- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch.
- commit 50130ed
* Fri Mar 01 2024 wqu@suse.com
- btrfs: do not ASSERT() if the newly created subvolume already
got read (bsc#1219126).
- commit a427c9b
* Fri Mar 01 2024 tonyj@suse.de
- perf vendor events: Update metric events for power10 platform
(bsc#1220502 perf-v6.7).
- commit c37d66c
* Thu Feb 29 2024 krisman@suse.de
- io_uring/net: fix multishot accept overflow handling
(git-fixes).
- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL
and buffers (git-fixes).
- io_uring/net: limit inline multishot retries (git-fixes).
- io_uring/poll: add requeue return code from poll multishot
handling (git-fixes).
- io_uring/net: un-indent mshot retry path in io_recv_finish()
(git-fixes).
- io_uring/poll: move poll execution helpers higher up
(git-fixes).
- io_uring/rw: ensure poll based multishot read retries
appropriately (git-fixes).
- io_uring: combine cq_wait_nr checks (git-fixes).
- io_uring: clean *local_work_add var naming (git-fixes).
- io_uring: clean up local tw add-wait sync (git-fixes).
- io_uring: adjust defer tw counting (git-fixes).
- io_uring: ensure local task_work is run on wait timeout
(git-fixes).
- io_uring/rw: ensure io->bytes_done is always initialized
(git-fixes).
- io_uring: optimise ltimeout for inline execution (git-fixes).
- io_uring: don't check iopoll if request completes (git-fixes).
- commit 79dd332
* Thu Feb 29 2024 mhocko@suse.com
- Update
patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch
(git-fixes, bsc#1220398, CVE-2024-26602).
- commit 2095c13
* Thu Feb 29 2024 krisman@suse.de
- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets"
This was merged twice, through net and io_uring trees. Since we already
applied the net version as a CVE fix, blacklist the io_uring hash.
- commit ebf8ff8
* Thu Feb 29 2024 petr.pavlu@suse.com
- Update patches.suse/add-suse-supported-flag.patch
(jsc#PED-5759).
- Refresh
patches.suse/kernel-add-release-status-to-kernel-build.patch.
* Don't mark the kernel as tainted when an "externally supported" module
is loaded. It mostly lead to confusion. Aggregate
TAINT_EXTERNAL_SUPPORT instead into a separate variable
support_taint_mask which only affects /sys/kernel/supported but
doesn't contribute to /proc/sys/kernel/tainted
* Expand the commit description to explain a bit more what the patch
does.
- commit 5db57bc
* Thu Feb 29 2024 vbabka@suse.cz
- kabi padding for vmstat items (bsc#1220507).
- commit 01c42de
* Thu Feb 29 2024 jdelvare@suse.de
- Update
patches.suse/i2c-i801-Fix-block-process-call-transactions.patch
(git-fixes bsc#1220009 CVE-2024-26593).
Add bug and CVE references.
- commit bdc6d34
* Thu Feb 29 2024 denis.kirjanov@suse.com
- net: stmmac: Wait a bit for the reset to take effect
(git-fixes).
- commit 4b63f4d
* Thu Feb 29 2024 denis.kirjanov@suse.com
- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes).
- commit c687b16
* Thu Feb 29 2024 denis.kirjanov@suse.com
- netfilter: nf_tables: disallow rule removal from chain binding
(CVE-2023-5197 bsc#1218216).
- commit d6bd29e
* Thu Feb 29 2024 petr.pavlu@suse.com
- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)."
This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a.
Restore also CONFIG_HID_BPF=y which depends on
CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in
329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of
run_oldconfig.sh.
- commit 0a8158f
* Thu Feb 29 2024 petr.pavlu@suse.com
- kbuild: Use -fmin-function-alignment when available
(bsc#1214934).
- Update config files.
- Refresh patches.suse/livepatch-dump-ipa-clones.patch.
- commit d057405
* Thu Feb 29 2024 tiwai@suse.de
- crypto: arm64/neonbs - fix out-of-bounds access on short input
(git-fixes).
- commit 6358106
* Wed Feb 28 2024 msuchanek@suse.de
- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel
(bsc#1218180 ltc#204476).
- commit ab6899d
* Wed Feb 28 2024 tbogendoerfer@suse.de
- Update
patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch
(bsc#1220344 CVE-2024-26595).
Added CVE reference.
- commit 63c44b2
* Wed Feb 28 2024 tbogendoerfer@suse.de
- Update
patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch
(bsc#1220243 CVE-2024-26586).
Added CVE reference.
- commit 4835385
* Wed Feb 28 2024 jwiesner@suse.de
- net-device: move lstats in net_device_read_txrx (bsc#1220419).
- commit 6f1b7cd
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group
(bsc#1220419).
- commit 5c7c981
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group
(bsc#1220419).
- commit 6371144
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: reorganize tcp_sock fast path variables (bsc#1220419).
- commit 8b11557
* Wed Feb 28 2024 jwiesner@suse.de
- netns-ipv4: reorganize netns_ipv4 fast path variables
(bsc#1220419).
- commit b94aca8
* Wed Feb 28 2024 iivanov@suse.de
- mmu_notifiers: rename invalidate_range notifier (bsc#1220287)
- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module.
- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch.
- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification.
- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex.
- commit b3f3b3e
* Wed Feb 28 2024 oneukum@suse.com
- new paddings for the new features of TB (bsc#1220369).
- commit 202f364
* Wed Feb 28 2024 oneukum@suse.com
- padding: ehci core structures (bsc#1220369).
- commit be61d2c
* Wed Feb 28 2024 oneukum@suse.com
- padding: ohci core structure padding (bsc#1220369).
- commit 232e16e
* Wed Feb 28 2024 oneukum@suse.com
- padding: XHCI additional padding (bsc#1220369).
- commit 8d1ff6f
* Wed Feb 28 2024 oneukum@suse.com
- paddings: add paddings to TypeC stuff (bsc#1220369).
- commit 8b36dec
* Wed Feb 28 2024 jgross@suse.com
- kABI placeholders for coco host support (jsc#PED-6143).
- commit 25ae613
* Wed Feb 28 2024 iivanov@suse.de
- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287)
- commit 484eb1e
* Wed Feb 28 2024 tiwai@suse.de
- kABI padding for wireless (kABI padding).
- kABI padding for soundwire (kABI padding).
- kABI padding for media drivers (kABI padding).
- commit ad23733
* Wed Feb 28 2024 tiwai@suse.de
- Update patches.suse/asoc-suse-kabi-padding.patch to cover more
- commit b2fee7e
* Wed Feb 28 2024 tiwai@suse.de
- drm/amd/display: Fix possible use of uninitialized
'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes).
- drm/amd/display: Add NULL test for 'timing generator' in
'dcn21_set_pipe()' (git-fixes).
- drm/amd/display: Fix 'panel_cntl' could be null in
'dcn21_set_backlight_level()' (git-fixes).
- drm/amd/display: Only clear symclk otg flag for HDMI
(git-fixes).
- drm/amd/display: Force p-state disallow if leaving no plane
config (git-fixes).
- drm/amd/display: Pass pwrseq inst for backlight and ABM
(git-fixes).
- commit 94d0571
* Wed Feb 28 2024 tiwai@suse.de
- Add cherry-picked IDs to i915 patches
- commit c928c61
* Wed Feb 28 2024 iivanov@suse.de
- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287)
Fix one of the hunks.
- + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK,
++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK,
- commit 9929817
* Wed Feb 28 2024 iivanov@suse.de
- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287)
- commit 70dae1e
* Wed Feb 28 2024 jgross@suse.com
- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes).
- commit 2f18be2
* Wed Feb 28 2024 jwiesner@suse.de
- l2tp: pass correct message length to ip6_append_data
(bsc#1220419).
- commit a162ea9
* Wed Feb 28 2024 jwiesner@suse.de
- udp: fix busy polling (bsc#1220419).
- commit 327b013
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: use tp->total_rto to track number of linear timeouts in
SYN_SENT state (bsc#1220419).
- commit b36a7cd
* Wed Feb 28 2024 jwiesner@suse.de
- inet: shrink struct flowi_common (bsc#1220419).
- commit f71704b
* Wed Feb 28 2024 jwiesner@suse.de
- net: sock_dequeue_err_skb() optimization (bsc#1220419).
- commit 9918376
* Wed Feb 28 2024 jwiesner@suse.de
- net: skb_queue_purge_reason() optimizations (bsc#1220419).
- commit 2897c0b
* Wed Feb 28 2024 jwiesner@suse.de
- tcp_metrics: do not create an entry from tcp_init_metrics()
(bsc#1220419).
- commit 8498422
* Wed Feb 28 2024 jwiesner@suse.de
- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
(bsc#1220419).
- commit d316e8b
* Wed Feb 28 2024 jwiesner@suse.de
- tcp_metrics: add missing barriers on delete (bsc#1220419).
- commit 88a0218
* Wed Feb 28 2024 jwiesner@suse.de
- openvswitch: reduce stack usage in do_execute_actions
(bsc#1220419).
- commit 5d2ba35
* Wed Feb 28 2024 jwiesner@suse.de
- net_sched: sch_fq: struct sched_data reorg (bsc#1220419).
- commit ddafedf
* Wed Feb 28 2024 jwiesner@suse.de
- tipc: Use size_add() in calls to struct_size() (bsc#1220419).
- commit cab0062
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: new TCP_INFO stats for RTO events (bsc#1220419).
- commit 25c897a
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
(bsc#1220419).
- commit 3684a1c
* Wed Feb 28 2024 jwiesner@suse.de
- net: use indirect call helpers for sk->sk_prot->release_cb()
(bsc#1220419).
- commit ed95efb
* Wed Feb 28 2024 jwiesner@suse.de
- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next()
(bsc#1220419).
- commit 4d11e24
* Wed Feb 28 2024 jwiesner@suse.de
- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next()
(bsc#1220419).
- commit 8a1a119
* Wed Feb 28 2024 jwiesner@suse.de
- udplite: fix various data-races (bsc#1220419).
- commit bf316d4
* Wed Feb 28 2024 jwiesner@suse.de
- udplite: remove UDPLITE_BIT (bsc#1220419).
- commit 0660783
* Wed Feb 28 2024 jwiesner@suse.de
- udp: annotate data-races around udp->encap_type (bsc#1220419).
- commit 536dc63
* Wed Feb 28 2024 jwiesner@suse.de
- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419).
- commit c2f856e
* Wed Feb 28 2024 jwiesner@suse.de
- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
(bsc#1220419).
- commit a3f7d91
* Wed Feb 28 2024 jwiesner@suse.de
- udp: add missing WRITE_ONCE() around up->encap_rcv
(bsc#1220419).
- commit dae5278
* Wed Feb 28 2024 jwiesner@suse.de
- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419).
- commit ebea7a9
* Wed Feb 28 2024 jwiesner@suse.de
- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419).
- commit dfe24f3
* Wed Feb 28 2024 jwiesner@suse.de
- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419).
- commit 51e592b
* Wed Feb 28 2024 jwiesner@suse.de
- udp: introduce udp->udp_flags (bsc#1220419).
- commit 4a1ad0f
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: defer regular ACK while processing socket backlog
(bsc#1220419).
- Refresh
patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch.
- commit 72b8890
* Wed Feb 28 2024 jwiesner@suse.de
- net: call prot->release_cb() when processing backlog
(bsc#1220419).
- commit 279e360
* Wed Feb 28 2024 jwiesner@suse.de
- net: sock_release_ownership() cleanup (bsc#1220419).
- commit adb648a
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: no longer release socket ownership in tcp_release_cb()
(bsc#1220419).
- commit a9b01e1
* Wed Feb 28 2024 jwiesner@suse.de
- net/handshake: fix file ref count in handshake_nl_accept_doit()
(bsc#1220419).
- commit b0749d0
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: fix wrong RTO timeout when received SACK reneging
(bsc#1220419).
- commit 9e002c1
* Wed Feb 28 2024 jwiesner@suse.de
- neighbour: fix various data-races (bsc#1220419).
- commit 669dde6
* Wed Feb 28 2024 jwiesner@suse.de
- net: do not leave an empty skb in write queue (bsc#1220419).
- commit c339b74
* Wed Feb 28 2024 jwiesner@suse.de
- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a
inner curve (bsc#1220419).
- commit a07a92a
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains
a single skb (bsc#1220419).
- commit 4c2f293
* Wed Feb 28 2024 jwiesner@suse.de
- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419).
- commit 6b1e049
* Wed Feb 28 2024 jwiesner@suse.de
- net: ipv4: fix return value check in esp_remove_trailer
(bsc#1220419).
- commit 0a2d321
* Wed Feb 28 2024 jwiesner@suse.de
- net: ipv6: fix return value check in esp_remove_trailer
(bsc#1220419).
- commit e3ec248
* Wed Feb 28 2024 jwiesner@suse.de
- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419).
- commit c2cae82
* Wed Feb 28 2024 jwiesner@suse.de
- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419).
- commit 2704726
* Wed Feb 28 2024 jwiesner@suse.de
- xfrm: interface: use DEV_STATS_INC() (bsc#1220419).
- commit 25fe10c
* Wed Feb 28 2024 jwiesner@suse.de
- net: xfrm: skip policies marked as dead while reinserting
policies (bsc#1220419).
- commit df5b96d
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: fix excessive TLP and RACK timeouts from HZ rounding
(bsc#1220419).
- commit 6f9857f
* Wed Feb 28 2024 jwiesner@suse.de
- netlink: Correct offload_xstats size (bsc#1220419).
- commit f1d7b6f
* Wed Feb 28 2024 jwiesner@suse.de
- sctp: update hb timer immediately after users change hb_interval
(bsc#1220419).
- commit 5c729f7
* Wed Feb 28 2024 jwiesner@suse.de
- sctp: update transport state when processing a dupcook packet
(bsc#1220419).
- commit b0329fd
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419).
- commit 6b1162c
* Wed Feb 28 2024 jwiesner@suse.de
- tcp: fix quick-ack counting to count actual ACKs of new data
(bsc#1220419).
- commit 438bff4
* Wed Feb 28 2024 jwiesner@suse.de
- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419).
- commit 2d4e4b3
* Wed Feb 28 2024 jwiesner@suse.de
- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
(bsc#1220419).
- commit b60c3ab
* Wed Feb 28 2024 jwiesner@suse.de
- ipv4, ipv6: Fix handling of transhdrlen in
__ip{,6}_append_data() (bsc#1220419).
- commit 65544e5
* Wed Feb 28 2024 jwiesner@suse.de
- neighbour: fix data-races around n->output (bsc#1220419).
- commit c87f845
* Wed Feb 28 2024 jwiesner@suse.de
- net: fix possible store tearing in neigh_periodic_work()
(bsc#1220419).
- commit 88cba7d
* Wed Feb 28 2024 jwiesner@suse.de
- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419).
- commit 7f45e12
* Wed Feb 28 2024 jwiesner@suse.de
- net: rds: Fix possible NULL-pointer dereference (bsc#1220419).
- commit 9187170
* Wed Feb 28 2024 jwiesner@suse.de
- net: bridge: use DEV_STATS_INC() (bsc#1220419).
- commit 8a4eadf
* Wed Feb 28 2024 jwiesner@suse.de
- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419).
- commit 410e45b
* Wed Feb 28 2024 jwiesner@suse.de
- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419).
- commit 0a5895e
* Wed Feb 28 2024 jwiesner@suse.de
- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419).
- commit 52d3a91
* Tue Feb 27 2024 jwiesner@suse.de
- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419).
- commit f49c1ee
* Tue Feb 27 2024 jwiesner@suse.de
- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg()
(bsc#1220419).
- commit 921c688
* Tue Feb 27 2024 jwiesner@suse.de
- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419).
- commit ab7f29c
* Tue Feb 27 2024 jwiesner@suse.de
- kcm: Fix memory leak in error path of kcm_sendmsg()
(bsc#1220419).
- commit 1fd0d5f
* Tue Feb 27 2024 jwiesner@suse.de
- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419).
- commit 45fafac
* Tue Feb 27 2024 jwiesner@suse.de
- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419).
- commit ec350a9
* Tue Feb 27 2024 jwiesner@suse.de
- ip_tunnels: use DEV_STATS_INC() (bsc#1220419).
- commit 6bebab0
* Tue Feb 27 2024 jwiesner@suse.de
- net/ipv6: SKB symmetric hash should incorporate transport ports
(bsc#1220419).
- commit c0fd32f
* Tue Feb 27 2024 jwiesner@suse.de
- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419).
- commit 6c21d3e
* Tue Feb 27 2024 jwiesner@suse.de
- net: ipv6/addrconf: avoid integer underflow in
ipv6_create_tempaddr (bsc#1220419).
- commit a9d652e
* Tue Feb 27 2024 jwiesner@suse.de
- ipv6: ignore dst hint for multipath routes (bsc#1220419).
- commit fe7964f
* Tue Feb 27 2024 jwiesner@suse.de
- ipv4: ignore dst hint for multipath routes (bsc#1220419).
- commit 43db5ed
* Tue Feb 27 2024 jwiesner@suse.de
- skbuff: skb_segment, Call zero copy functions before using
skbuff frags (bsc#1220419).
- commit 4efb5a5
* Tue Feb 27 2024 jwiesner@suse.de
- net: use sk_forward_alloc_get() in sk_get_meminfo()
(bsc#1220419).
- commit c07b5dd
* Tue Feb 27 2024 jwiesner@suse.de
- net/handshake: fix null-ptr-deref in handshake_nl_done_doit()
(bsc#1220419).
- Refresh
patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch.
- commit 79705ac
* Tue Feb 27 2024 jwiesner@suse.de
- xsk: Fix xsk_diag use-after-free error during socket cleanup
(bsc#1220419).
- commit 8608f36
* Tue Feb 27 2024 jwiesner@suse.de
- net: fib: avoid warn splat in flow dissector (bsc#1220419).
- commit 061e521
* Tue Feb 27 2024 jwiesner@suse.de
- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419).
- commit 11672a5
* Tue Feb 27 2024 jwiesner@suse.de
- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419).
- commit ff72fe3
* Tue Feb 27 2024 jwiesner@suse.de
- netfilter: nft_exthdr: Fix non-linear header modification
(bsc#1220419).
- commit 6941a9c
* Tue Feb 27 2024 jwiesner@suse.de
- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated
(bsc#1220419).
- commit 896e3a8
* Tue Feb 27 2024 jwiesner@suse.de
- dccp: Fix out of bounds access in DCCP error handler
(bsc#1220419).
- commit db678bf
* Tue Feb 27 2024 jwiesner@suse.de
- netrom: Deny concurrent connect() (bsc#1220419).
- commit 6ccc04e
* Tue Feb 27 2024 jwiesner@suse.de
- net: Make consumed action consistent in sch_handle_egress
(bsc#1220419).
- commit 229f87f
* Tue Feb 27 2024 jwiesner@suse.de
- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC
(bsc#1220419).
- commit ad1578f
* Tue Feb 27 2024 jwiesner@suse.de
- ipv6: do not match device when remove source route
(bsc#1220419).
- commit d5deb22
* Tue Feb 27 2024 jwiesner@suse.de
- net: add skb_queue_purge_reason and __skb_queue_purge_reason
(bsc#1220419).
- commit 1113f0f
* Tue Feb 27 2024 jwiesner@suse.de
- net: warn about attempts to register negative ifindex
(bsc#1220419).
- commit af9d6cf
* Tue Feb 27 2024 jwiesner@suse.de
- net: openvswitch: add misc error drop reasons (bsc#1220419).
- commit f3a2f02
* Tue Feb 27 2024 jwiesner@suse.de
- net: openvswitch: add meter drop reason (bsc#1220419).
- commit 80ed278
* Tue Feb 27 2024 jwiesner@suse.de
- net: openvswitch: add explicit drop action (bsc#1220419).
- commit e866f58
* Tue Feb 27 2024 jwiesner@suse.de
- net: openvswitch: add action error drop reason (bsc#1220419).
- commit cfd5e8c
* Tue Feb 27 2024 jwiesner@suse.de
- net: openvswitch: add last-action drop reason (bsc#1220419).
- commit c8655d9
* Tue Feb 27 2024 jwiesner@suse.de
- netlink: convert nlk->flags to atomic flags (bsc#1220419).
- commit bd39488
* Tue Feb 27 2024 jwiesner@suse.de
- bonding: remove redundant NULL check in debugfs function
(bsc#1220419).
- commit 0b9d7f8
* Tue Feb 27 2024 jwiesner@suse.de
- bonding: use IS_ERR instead of NULL check in bond_create_debugfs
(bsc#1220419).
- commit 3f04290
* Tue Feb 27 2024 jwiesner@suse.de
- tun: avoid high-order page allocation for packet header
(bsc#1220419).
- commit 94b6182
* Tue Feb 27 2024 jwiesner@suse.de
- net/ipv4: return the real errno instead of -EINVAL
(bsc#1220419).
- commit a7c5cf7
* Tue Feb 27 2024 jwiesner@suse.de
- net: skbuff: always try to recycle PP pages directly when in
softirq (bsc#1220419).
- commit e2c004f
* Tue Feb 27 2024 jwiesner@suse.de
- net: skbuff: avoid accessing page_pool if !napi_safe when
returning page (bsc#1220419).
- commit 9d63308
* Tue Feb 27 2024 jwiesner@suse.de
- tcp/dccp: cache line align inet_hashinfo (bsc#1220419).
- commit 4f13a40
* Tue Feb 27 2024 jwiesner@suse.de
- bonding: support balance-alb with openvswitch (bsc#1220419).
- commit d8c4fd8
* Tue Feb 27 2024 jwiesner@suse.de
- net: tap: change tap_alloc_skb() to allow bigger paged
allocations (bsc#1220419).
- commit 3d249a7
* Tue Feb 27 2024 jwiesner@suse.de
- net/packet: change packet_alloc_skb() to allow bigger paged
allocations (bsc#1220419).
- commit 3eba2c8
* Tue Feb 27 2024 jwiesner@suse.de
- net: tun: change tun_alloc_skb() to allow bigger paged
allocations (bsc#1220419).
- commit 8de3283
* Tue Feb 27 2024 jwiesner@suse.de
- net: allow alloc_skb_with_frags() to allocate bigger packets
(bsc#1220419).
- commit 1c497fc
* Tue Feb 27 2024 jwiesner@suse.de
- mptcp: fix rcv buffer auto-tuning (bsc#1220419).
- commit 73668af
* Tue Feb 27 2024 jwiesner@suse.de
- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419).
- commit 0800d57
* Tue Feb 27 2024 jwiesner@suse.de
- udp: use indirect call wrapper for data ready() (bsc#1220419).
- commit e5e9533
* Tue Feb 27 2024 jwiesner@suse.de
- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419).
- commit bc01278
* Tue Feb 27 2024 jwiesner@suse.de
- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419).
- commit 1f0b2f3
* Tue Feb 27 2024 jwiesner@suse.de
- net: qrtr: Handle IPCR control port format of older targets
(bsc#1220419).
- commit 817f648
* Tue Feb 27 2024 jwiesner@suse.de
- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419).
- commit 296fea9
* Tue Feb 27 2024 jwiesner@suse.de
- net: qrtr: ns: Change servers radix tree to xarray
(bsc#1220419).
- commit 0830a6d
* Tue Feb 27 2024 jwiesner@suse.de
- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419).
- commit 3e224b0
* Tue Feb 27 2024 jwiesner@suse.de
- tcp: add a scheduling point in established_get_first()
(bsc#1220419).
- commit b802915
* Tue Feb 27 2024 jwiesner@suse.de
- net: annotate data-races around sk->sk_{rcv|snd}timeo
(bsc#1220419).
- commit ead1412
* Tue Feb 27 2024 jwiesner@suse.de
- Revert "bridge: Add extack warning when enabling STP in
netns." (bsc#1220419).
- commit 9e290a8
* Tue Feb 27 2024 jwiesner@suse.de
- llc: Check netns in llc_estab_match() and llc_listener_match()
(bsc#1220419).
- commit 07a4719
* Tue Feb 27 2024 jwiesner@suse.de
- llc: Check netns in llc_dgram_match() (bsc#1220419).
- commit 3a7b96a
* Tue Feb 27 2024 jwiesner@suse.de
- ipv4: ip_gre: fix return value check in erspan_xmit()
(bsc#1220419).
- commit 5fda0d9
* Tue Feb 27 2024 jwiesner@suse.de
- ipv4: ip_gre: fix return value check in erspan_fb_xmit()
(bsc#1220419).
- commit 5679e1c
* Tue Feb 27 2024 jwiesner@suse.de
- net: sched: cls_flower: Undo tcf_bind_filter in case of an error
(bsc#1220419).
- commit ed4275f
* Tue Feb 27 2024 jwiesner@suse.de
- netfilter: nf_tables: limit allowed range via nla_policy
(bsc#1220419).
- commit 4953198
* Tue Feb 27 2024 jwiesner@suse.de
- ipvs: dynamically limit the connection hash table (bsc#1220419).
- commit 79ed1db
* Tue Feb 27 2024 jwiesner@suse.de
- net/tcp: optimise locking for blocking splice (bsc#1220419).
- commit ff225a7
* Tue Feb 27 2024 jwiesner@suse.de
- net: fix net device address assign type (bsc#1220419).
- commit e3fc0bd
* Tue Feb 27 2024 jwiesner@suse.de
- inet: Cleanup on charging memory for newly accepted sockets
(bsc#1220419).
- commit 5cde3da
* Tue Feb 27 2024 jwiesner@suse.de
- netlabel: Reorder fields in 'struct netlbl_domaddr6_map'
(bsc#1220419).
- commit aa8d809
* Tue Feb 27 2024 jwiesner@suse.de
- mptcp: Reorder fields in 'struct mptcp_pm_add_entry'
(bsc#1220419).
- commit 15f81e2
* Tue Feb 27 2024 jwiesner@suse.de
- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419).
- commit b48bed3
* Tue Feb 27 2024 jwiesner@suse.de
- tcp: enforce receive buffer memory limits by allowing the tcp
window to shrink (bsc#1220419).
- Refresh
patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch.
- commit e635b78
* Tue Feb 27 2024 jwiesner@suse.de
- net: add check for current MAC address in dev_set_mac_address
(bsc#1220419).
- commit 1cc2c85
* Tue Feb 27 2024 jwiesner@suse.de
- netpoll: allocate netdev tracker right away (bsc#1220419).
- commit b1f824d
* Tue Feb 27 2024 jwiesner@suse.de
- lib/ref_tracker: remove warnings in case of allocation failure
(bsc#1220419).
- commit 6db841f
* Tue Feb 27 2024 jwiesner@suse.de
- lib/ref_tracker: add printing to memory buffer (bsc#1220419).
- commit 13f3245
* Tue Feb 27 2024 jwiesner@suse.de
- lib/ref_tracker: improve printing stats (bsc#1220419).
- commit 9e98006
* Tue Feb 27 2024 jwiesner@suse.de
- lib/ref_tracker: add unlocked leak print helper (bsc#1220419).
- commit 7ec14f7
* Tue Feb 27 2024 jwiesner@suse.de
- ipv6: lower "link become ready"'s level message (bsc#1220419).
- commit 6457477
* Tue Feb 27 2024 jwiesner@suse.de
- net: don't set sw irq coalescing defaults in case of PREEMPT_RT
(bsc#1220419).
- commit 2b68076
* Tue Feb 27 2024 jwiesner@suse.de
- net: Make gro complete function to return void (bsc#1220419).
- commit 46956ab
* Tue Feb 27 2024 jwiesner@suse.de
- net: tcp: make the txhash available in TIME_WAIT sockets for
IPv4 too (bsc#1220419).
- commit f3a6292
* Tue Feb 27 2024 jwiesner@suse.de
- netfilter: Reorder fields in 'struct nf_conntrack_expect'
(bsc#1220419).
- commit f2ceea9
* Tue Feb 27 2024 jwiesner@suse.de
- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419).
- commit 87c3750
* Tue Feb 27 2024 jwiesner@suse.de
- xsk: Use pool->dma_pages to check for DMA (bsc#1220419).
- commit e5d7657
* Tue Feb 27 2024 jwiesner@suse.de
- bonding: Always assign be16 value to vlan_proto (bsc#1220419).
- commit 9879d29
* Tue Feb 27 2024 jwiesner@suse.de
- net/handshake: Unpin sock->file if a handshake is cancelled
(bsc#1220419).
- commit 99a6456
* Tue Feb 27 2024 jwiesner@suse.de
- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419).
- commit 1afbc6c
* Tue Feb 27 2024 jwiesner@suse.de
- tcp: make the first N SYN RTO backoffs linear (bsc#1220419).
- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419).
- Refresh
patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch.
- Refresh
patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch.
- commit 6dd44f7
* Tue Feb 27 2024 jwiesner@suse.de
- sctp: fix a potential OOB access in sctp_sched_set_sched()
(bsc#1220419).
- commit c89c096
* Tue Feb 27 2024 jwiesner@suse.de
- net: veth: rely on napi_build_skb in
veth_convert_skb_to_xdp_buff (bsc#1220419).
- commit f283d10
* Tue Feb 27 2024 jwiesner@suse.de
- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419).
- commit ad7e7c6
* Tue Feb 27 2024 oneukum@suse.com
- usb: typec: ucsi: Update connector cap and status
(jsc#PED-6054).
- commit c47d65e
* Tue Feb 27 2024 vbabka@suse.cz
- Refresh
patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch.
Add suse_kabi_padding to pg_data_t.
- commit d59d937
* Tue Feb 27 2024 lhenriques@suse.de
- ceph: fix invalid pointer access if get_quota_realm return
ERR_PTR (bsc#1220454).
- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453).
- ceph: reinitialize mds feature bit even when session in open
(bsc#1220452).
- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
objects (bsc#1220451).
- commit bc9efd4
* Tue Feb 27 2024 tiwai@suse.de
- Update ath11k hibernation patches for v2 series (bsc#1207948)
- commit 8a26dfa
* Tue Feb 27 2024 denis.kirjanov@suse.com
- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes).
- commit 122d131
* Tue Feb 27 2024 denis.kirjanov@suse.com
- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in
error path (git-fixes).
- commit 08e89d9
* Tue Feb 27 2024 denis.kirjanov@suse.com
- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation
failure (git-fixes).
- commit 500b87b
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes).
- commit 71fbb68
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
(git-fixes).
- commit 7c99f2b
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: stmmac: ethtool: Fixed calltrace caused by unbalanced
disable_irq_wake calls (git-fixes).
- commit 76ca33a
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: ravb: Fix dma_addr_t truncation in error case (git-fixes).
- commit 9e2020d
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes).
- commit 8e04e0d
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register()
failure (git-fixes).
- commit 1355c14
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path
(git-fixes).
- commit 736a4b6
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: atlantic: eliminate double free in error handling logic
(git-fixes).
- commit f1c0473
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes).
- commit a1c3018
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
(git-fixes).
- commit 3f4de86
* Tue Feb 27 2024 denis.kirjanov@suse.com
- veth: Use tstats per-CPU traffic counters (git-fixes).
- commit 468b7e0
* Tue Feb 27 2024 denis.kirjanov@suse.com
- veth: Avoid NAPI scheduling on failed SKB forwarding
(git-fixes).
- Refresh
patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch.
- commit 8219306
* Tue Feb 27 2024 denis.kirjanov@suse.com
- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes).
- commit 71f6425
* Tue Feb 27 2024 tbogendoerfer@suse.de
- octeontx2-af: Consider the action set by PF (jsc#PED-6931).
- ionic: use pci_is_enabled not open code (jsc#PED-6953).
- RDMA/mlx5: Relax DEVX access upon modify commands
(jsc#PED-3311).
- RDMA/mlx5: Fix fortify source warning while accessing Eth
segment (jsc#PED-3311).
- dpll: fix possible deadlock during netlink dump operation
(jsc#PED-6079).
- commit e125dc2
* Tue Feb 27 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch.
Add a few more DRM related kabi paddings
- commit c57370e
* Tue Feb 27 2024 mkoutny@suse.com
- Update config files (bsc#1214883)
Disable CONFIG_BLK_CGROUP_IOPRIO
- commit 2843ec9
* Tue Feb 27 2024 tiwai@suse.de
- Add already cherry-picked and reverted commits
- commit 78b5638
* Tue Feb 27 2024 tiwai@suse.de
- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes).
- drm/i915/tv: Fix TV mode (git-fixes).
- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func
(git-fixes).
- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE
flag is set (git-fixes).
- drm/ttm: Fix an invalid freeing on already freed page in error
path (git-fixes).
- drm/meson: Don't remove bridges which are created by other
drivers (git-fixes).
- nouveau: fix function cast warnings (git-fixes).
- drm/msm: Wire up tlb ops (git-fixes).
- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes).
- drm/msm/gem: Fix double resv lock aquire (git-fixes).
- drm/amdgpu/display: Initialize gamma correction mode variable
in dcn30_get_gamcor_current() (git-fixes).
- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution
(git-fixes).
- drm/amd/display: Preserve original aspect ratio in create stream
(git-fixes).
- drm/amd/display: Fix possible NULL dereference on device
remove/driver unload (git-fixes).
- drm/amd/display: Add align done check (git-fixes).
- Revert "drm/amd: flush any delayed gfxoff on suspend entry"
(git-fixes).
- drm/amd/display: Fix possible buffer overflow in
'find_dcfclk_for_voltage()' (git-fixes).
- drm/amd/display: Initialize 'wait_time_microsec' variable in
link_dp_training_dpia.c (git-fixes).
- drm/crtc: fix uninitialized variable use even harder
(git-fixes).
- drm/prime: Support page array >= 4GB (git-fixes).
- nouveau/svm: fix kvcalloc() argument order (git-fixes).
- drm/msm/dpu: check for valid hw_pp in
dpu_encoder_helper_phys_cleanup (git-fixes).
- drm/msm/dp: return correct Colorimetry for
DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes).
- drm/msms/dp: fixed link clock divider bits be over written in
BPC unknown case (git-fixes).
- drm/msm/dpu: fix kernel-doc warnings (git-fixes).
- drm/amd/display: Increase frame-larger-than for all
display_mode_vba files (git-fixes).
- drm/amd/display: Fix MST Null Ptr for RV (git-fixes).
- nouveau: offload fence uevents work to workqueue (git-fixes).
- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes).
- drm/virtio: Set segment size for virtio_gpu device (git-fixes).
- commit 667862a
* Tue Feb 27 2024 tiwai@suse.de
- mtd: rawnand: marvell: fix layouts (git-fixes).
- mtd: spinand: gigadevice: Fix the get ecc status issue
(git-fixes).
- commit e3c1e9b
* Tue Feb 27 2024 tonyj@suse.de
- uprobes: use pagesize-aligned virtual address when replacing
pages (git-fixes).
- powerpc/imc-pmu: Add a null pointer check in
update_events_in_group() (git-fixes).
- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL
(git-fixes).
- perf/core: Bail out early if the request AUX area is out of
bound (git-fixes).
- perf/x86/lbr: Filter vsyscall addresses (git-fixes).
- commit ae1cfdb
* Tue Feb 27 2024 colyli@suse.de
- md: Don't suspend the array for interrupted reshape (git-fixes).
- commit 3e40c5d
* Tue Feb 27 2024 krisman@suse.de
- tcp: Set pingpong threshold via sysctl (bsc#1217908).
- commit 4fa5178
* Mon Feb 26 2024 iivanov@suse.de
- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch
Add few more entries. Prepare for SLE15-SP6 kABI freeze.
- commit 49a3650
* Mon Feb 26 2024 duwe@suse.de
- kabi/severities: join intel accelerators QAT and IAA under
drivers/crypto/intel/
- commit 114be8b
* Mon Feb 26 2024 iivanov@suse.de
- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes)
- commit 7f70810
* Mon Feb 26 2024 iivanov@suse.de
- arm64/sme: Restore SME registers on exit from suspend (git-fixes)
- commit 022bd78
* Mon Feb 26 2024 iivanov@suse.de
- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes)
- commit 76ae43c
* Mon Feb 26 2024 iivanov@suse.de
- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes)
- commit 09cd4e0
* Mon Feb 26 2024 iivanov@suse.de
- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code")
- commit 58e088b
* Mon Feb 26 2024 iivanov@suse.de
- arm64: irq: set the correct node for shadow call stack (git-fixes)
- commit a50e173
* Mon Feb 26 2024 iivanov@suse.de
- arm64: irq: set the correct node for VMAP stack (git-fixes)
- commit 61a9e16
* Mon Feb 26 2024 fweisbecker@suse.de
- kABI padding for context tracking (bsc#1220369).
- commit e722a7d
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/amdgpu: Fix the runtime resume failure issue (git-fixes).
- commit 7cec932
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/buddy: Modify duplicate list_splice_tail call (git-fixes).
- commit 5275939
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes)
Alt-commit
- commit ba07b04
* Mon Feb 26 2024 mfranc@suse.cz
- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes
bsc#1220360).
- commit 59c3bc5
* Mon Feb 26 2024 mfranc@suse.cz
- s390: use the correct count for __iowrite64_copy() (git-fixes
bsc#1220359).
- commit 653b04f
* Mon Feb 26 2024 mfranc@suse.cz
- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)
- commit 84140c6
* Mon Feb 26 2024 msuchanek@suse.de
- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch
(bsc#1215199 bsc#1219077 ltc#204477).
- commit 5580eda
* Mon Feb 26 2024 tiwai@suse.de
- wifi: ath11k: support hibernation (bsc#1207948).
- net: qrtr: support suspend/hibernation (bsc#1207948).
- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948).
- commit f8c43ef
* Mon Feb 26 2024 tiwai@suse.de
- wifi: ath11k: thermal: don't try to register multiple times
(bsc#1207948).
- wifi: ath11k: fix warning on DMA ring capabilities event
(bsc#1207948).
- wifi: ath11k: do not dump SRNG statistics during resume
(bsc#1207948).
- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948).
- wifi: ath11k: rearrange IRQ enable/disable in reset path
(bsc#1207948).
- commit 7125b14
* Mon Feb 26 2024 msuchanek@suse.de
- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features
(bsc#1220348).
- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features
parser (bsc#1220348).
- commit 675d4c1
* Mon Feb 26 2024 msuchanek@suse.de
- Refresh sorted patches.
- commit 1e0228f
* Mon Feb 26 2024 tiwai@suse.de
- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948)
- commit f6e50f6
* Mon Feb 26 2024 msuchanek@suse.de
- blacklist.conf: Add reverted commit.
- commit c46ef6f
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/amd/display: Fix potential null pointer dereference in
dc_dmub_srv (git-fixes).
- commit 351cd92
* Mon Feb 26 2024 pjakobsson@suse.de
- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink
- commit f11d1ed
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/amd/display: fix null-pointer dereference on edid reading
(git-fixes).
- commit bfbfdff
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_()
(git-fixes).
- commit 0d45808
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/amd: Stop evicting resources on APUs in suspend (git-fixes).
- commit 209f4ad
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes).
- commit 93ef60d
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/buddy: Fix alloc_range() error handling code (git-fixes).
- commit ef3c1f0
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS
reg address (git-fixes).
- commit b61d0fb
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/nouveau: fix several DMA buffer leaks (git-fixes).
- commit f1bf188
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes)
Alt-commit
- commit 8c79845
* Mon Feb 26 2024 pjakobsson@suse.de
- nouveau/gsp: use correct size for registry rpc (git-fixes).
- commit 37e1a96
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/amdkfd: reserve the BO before validating it (git-fixes).
- commit f8fa1e7
* Mon Feb 26 2024 pjakobsson@suse.de
- Revert "drm/amd/pm: fix the high voltage and temperature issue"
(git-fixes).
- commit 24e4e0f
* Mon Feb 26 2024 pjakobsson@suse.de
- Revert "nouveau: push event block/allowing out of the fence
context" (git-fixes).
- commit 199f79d
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/amd/display: Fix a switch statement in
populate_dml_output_cfg_from_stream_state() (git-fixes).
- commit 3737a53
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/i915: Drop -Wstringop-overflow (git-fixes).
- commit 1f6435f
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER
(git-fixes).
- commit 20cbb93
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/i915/dp: Fix the max DSC bpc supported by source
(git-fixes).
- commit 9a2c8c5
* Mon Feb 26 2024 denis.kirjanov@suse.com
- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes).
- commit 36eb1a2
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/msm/a6xx: add QMP dependency (git-fixes).
- commit d7f2ae5
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/amd/display: Fix NULL pointer dereference at hibernate
(git-fixes).
- commit 4e87aee
* Mon Feb 26 2024 pjakobsson@suse.de
- fbdev/sm712fb: Use correct initializer macros for struct fb_ops
(git-fixes).
- commit 03969f2
* Mon Feb 26 2024 denis.kirjanov@suse.com
- pds_core: Cancel AQ work on teardown (git-fixes).
- commit 3f05f5a
* Mon Feb 26 2024 pjakobsson@suse.de
- Revert "drm/bridge: Add 200ms delay to wait FW HPD status
stable" (git-fixes).
- commit 10dece3
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings
(git-fixes).
- commit 43267c0
* Mon Feb 26 2024 pjakobsson@suse.de
- drm/sched: Fix bounds limiting when given a malformed entity
(git-fixes).
- commit 868d6d8
* Mon Feb 26 2024 denis.kirjanov@suse.com
- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes).
- commit 0eb880f
* Mon Feb 26 2024 denis.kirjanov@suse.com
- net: stmmac: do not clear TBS enable bit on link (git-fixes).
- commit e611caf
* Mon Feb 26 2024 denis.kirjanov@suse.com
- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes).
- commit 0e558af
* Mon Feb 26 2024 denis.kirjanov@suse.com
- net: lan966x: Fix port configuration when using SGMII
(git-fixes).
- commit 2844986
* Mon Feb 26 2024 denis.kirjanov@suse.com
- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch
(git-fixes).
- commit 56a7fea
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes)
Alt-commit
- commit 430c8cb
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes)
Alt-commit
- commit 9fefc0e
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes)
Alt-commit
- commit 50f74bf
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes)
Alt-commit
- commit 119bd8a
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes)
Alt-commit
- commit 4f87896
* Mon Feb 26 2024 denis.kirjanov@suse.com
- nfp: flower: fix hardware offload for the transfer (git-fixes).
- commit 7376685
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes)
Alt-commit
- commit 3da2260
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes)
Alt-commit
- commit afd3ce2
* Mon Feb 26 2024 denis.kirjanov@suse.com
- nfp: flower: add hardware offload check for post ct (git-fixes).
- commit f9eb41e
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes)
Alt-commit
- commit bad2e9c
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes)
Alt-commit
- commit f2361dc
* Mon Feb 26 2024 pjakobsson@suse.de
- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes)
Alt-commit
- commit bc5e5ee
* Mon Feb 26 2024 denis.kirjanov@suse.com
- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes).
- commit 4caaa03
* Mon Feb 26 2024 denis.kirjanov@suse.com
- tsnep: Remove FCS for XDP data path (git-fixes).
- commit d20de7c
* Mon Feb 26 2024 denis.kirjanov@suse.com
- net: fec: fix the unhandled context fault from smmu (git-fixes).
- commit 2b9f00c
* Mon Feb 26 2024 denis.kirjanov@suse.com
- net: mvpp2: clear BM pool before initialization (git-fixes).
- commit 54d27e6
* Mon Feb 26 2024 denis.kirjanov@suse.com
- Update metadata
- commit 8028d46
* Mon Feb 26 2024 tiwai@suse.de
- usb: typec: tpcm: Fix issues with power being removed during
reset (git-fixes).
- usb: gadget: ncm: Avoid dropping datagrams of properly parsed
NTBs (git-fixes).
- Revert "usb: typec: tcpm: reset counter when enter into
unattached state after try role" (git-fixes).
- usb: gadget: omap_udc: fix USB gadget regression on Palm TE
(git-fixes).
- usb: dwc3: gadget: Don't disconnect if not started (git-fixes).
- usb: cdns3: fix memory double free when handle zero packet
(git-fixes).
- usb: cdns3: fixed memory use after free at
cdns3_gadget_ep_disable() (git-fixes).
- usb: roles: don't get/set_role() when usb_role_switch is
unregistered (git-fixes).
- usb: roles: fix NULL pointer issue when put module's reference
(git-fixes).
- usb: cdnsp: fixed issue with incorrect detecting CDNSP family
controllers (git-fixes).
- usb: cdnsp: blocked some cdns3 specific code (git-fixes).
- serial: amba-pl011: Fix DMA transmission in RS485 mode
(git-fixes).
- PCI/MSI: Prevent MSI hardware interrupt number truncation
(git-fixes).
- commit 435b79c
* Mon Feb 26 2024 pjakobsson@suse.de
- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 81c9fa5
* Mon Feb 26 2024 shung-hsi.yu@suse.com
- selftests/bpf: trace_helpers.c: do not use poisoned type
(jsc#PED-6811 bsc#1219825).
- commit ac0f9ba
* Mon Feb 26 2024 colyli@suse.de
- md: bypass block throttle for superblock update (bsc#1220154,
CVE-2023-52437).
- commit ebe787f
* Mon Feb 26 2024 colyli@suse.de
- md: Don't register sync_thread for reshape directly
(bsc#1219596).
- md: Make sure md_do_sync() will set MD_RECOVERY_DONE
(bsc#1219596).
- md: Don't ignore read-only array in md_check_recovery()
(bsc#1219596).
- md: Don't ignore suspended array in md_check_recovery()
(bsc#1219596).
- commit b5edf3d
* Sun Feb 25 2024 tiwai@suse.de
- i2c: imx: when being a target, mark the last read as processed
(git-fixes).
- bus: imx-weim: fix valid range check (git-fixes).
- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes).
- ata: ahci_ceva: fix error handling for Xilinx GT PHY support
(git-fixes).
- ata: libata-core: Do not try to set sleeping devices to standby
(git-fixes).
- iio: hid-sensor-als: Return 0 for
HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes).
- serial: mxs-auart: fix tx (git-fixes).
- serial: core: introduce uart_port_tx_flags() (git-fixes).
- media: rc: bpf attach/detach requires write permission
(git-fixes).
- can: j1939: prevent deadlock by changing j1939_socks_lock to
rwlock (git-fixes).
- connector/cn_proc: revert "connector: Fix
proc_event_num_listeners count not cleared" (git-fixes).
- nilfs2: fix data corruption in dsync block recovery for small
block sizes (git-fixes).
- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes).
- usb: f_mass_storage: forbid async queue when shutdown happen
(git-fixes).
- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat()
(git-fixes).
- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes).
- commit fcefe0f
* Sun Feb 25 2024 pjakobsson@suse.de
- Update config files.
Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for
armv7hl. Use same values as other architectures.
- commit d18c55c
* Fri Feb 23 2024 mwilck@suse.com
- Refresh
patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277)
- commit 92057e0
* Fri Feb 23 2024 tiwai@suse.de
- supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218)
- commit ea21e8c
* Fri Feb 23 2024 vbabka@suse.cz
- mm: move vma locking out of vma_prepare and dup_anon_vma
(bsc#1219558).
- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch.
- commit ce51ec9
* Fri Feb 23 2024 vbabka@suse.cz
- mmap: fix error paths with dup_anon_vma() (bsc#1219558).
- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch.
- commit 04c8742
* Fri Feb 23 2024 lhenriques@suse.de
- cachefiles: fix memory leak in cachefiles_add_cache()
(bsc#1220265).
- commit a58dc4c
* Fri Feb 23 2024 tiwai@suse.de
- selftests/iommu: fix the config fragment (git-fixes).
- platform/x86: thinkpad_acpi: Only update profile if successfully
converted (git-fixes).
- platform/x86: intel-vbtn: Stop calling "VBDL" from
notify_handler (git-fixes).
- platform/x86: touchscreen_dmi: Allow partial (prefix) matches
for ACPI names (git-fixes).
- net: phy: realtek: Fix rtl8211f_config_init() for
RTL8211F(D)(I)-VD-CG PHY (git-fixes).
- selftests: bonding: set active slave to primary eth1
specifically (git-fixes).
- crypto: virtio/akcipher - Fix stack overflow on memcpy
(git-fixes).
- can: netlink: Fix TDCO calculation using the old data bittiming
(git-fixes).
- can: j1939: Fix UAF in j1939_sk_match_filter during
setsockopt(SO_J1939_FILTER) (git-fixes).
- wifi: iwlwifi: mvm: fix a crash when we run out of stations
(git-fixes).
- wifi: iwlwifi: uninitialized variable in
iwl_acpi_get_ppag_table() (git-fixes).
- wifi: iwlwifi: Fix some error codes (git-fixes).
- wifi: mac80211: reload info pointer in ieee80211_tx_dequeue()
(git-fixes).
- spi-mxs: Fix chipselect glitch (git-fixes).
- spi: ppc4xx: Drop write-only variable (git-fixes).
- HID: wacom: generic: Avoid reporting a serial of '0' to
userspace (git-fixes).
- HID: wacom: Do not register input devices until after
hid_hw_start (git-fixes).
- commit aa892f5
* Fri Feb 23 2024 petr.pavlu@suse.com
- tracing: Inform kmemleak of saved_cmdlines allocation
(git-fixes).
- commit 97eea7e
* Fri Feb 23 2024 lduncan@suse.com
- scsi: core: Move scsi_host_busy() out of host lock if it is
for per-command (git-fixes).
- commit 86e9b65
* Thu Feb 22 2024 vbabka@suse.cz
- mm, mmap: fix vma_merge() case 7 with vma_ops->close
(bsc#1217313).
- commit 3278f37
* Thu Feb 22 2024 lduncan@suse.com
- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698).
- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698).
- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698).
- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698).
- commit 44f64b0
* Thu Feb 22 2024 lduncan@suse.com
- scsi: core: Move scsi_host_busy() out of host lock for waking
up EH handler (git-fixes).
- scsi: isci: Fix an error code problem in isci_io_request_build()
(git-fixes).
- scsi: core: Kick the requeue list after inserting when flushing
(git-fixes).
- scsi: hisi_sas: Correct the number of global debugfs registers
(git-fixes).
- scsi: hisi_sas: Rollback some operations if FLR failed
(git-fixes).
- commit 02cf67a
* Thu Feb 22 2024 mwilck@suse.com
- Refresh
patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch.
- commit 5d036a3
* Thu Feb 22 2024 msuchanek@suse.de
- rpm templates: Always define usrmerged
usrmerged is now defined in kernel-spec-macros and not the distribution.
Only check if it's defined in kernel-spec-macros, not everywhere where
it's used.
- commit a6ad8af
* Thu Feb 22 2024 petr.pavlu@suse.com
- tracing/synthetic: Fix trace_string() return value (git-fixes).
- commit 07b4940
* Thu Feb 22 2024 petr.pavlu@suse.com
- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes).
- commit 575185b
* Thu Feb 22 2024 petr.pavlu@suse.com
- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes).
- commit 4312194
* Thu Feb 22 2024 petr.pavlu@suse.com
- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default
(git-fixes).
- commit 04f6845
* Thu Feb 22 2024 petr.pavlu@suse.com
- tracing/probes: Fix to show a parse error for bad type for $comm
(git-fixes).
- commit 434ceb4
* Thu Feb 22 2024 petr.pavlu@suse.com
- ring-buffer: Clean ring_buffer_poll_wait() error return
(git-fixes).
- commit 78cfe32
* Thu Feb 22 2024 mgorman@suse.de
- Rename and refresh
patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch.
- commit c52e450
* Thu Feb 22 2024 denis.kirjanov@suse.com
- netfilter: nft_set_rbtree: skip end interval element from gc
(bsc#1220144 CVE-2024-26581).
- commit 66ac4ca
* Thu Feb 22 2024 denis.kirjanov@suse.com
- netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
failure (git-fixes).
- commit 1616b86
* Thu Feb 22 2024 denis.kirjanov@suse.com
- netfilter: nft_set_rbtree: skip sync GC for new elements in
this transaction (git-fixes).
- commit fe02f5f
* Thu Feb 22 2024 denis.kirjanov@suse.com
- net: micrel: Fix PTP frame parsing for lan8814 (git-fixes).
- commit fdde0d3
* Thu Feb 22 2024 denis.kirjanov@suse.com
- tun: add missing rx stats accounting in tun_xdp_act (git-fixes).
- commit 54ceabf
* Thu Feb 22 2024 denis.kirjanov@suse.com
- tun: fix missing dropped counter in tun_xdp_act (git-fixes).
- commit 81acbf0
* Wed Feb 21 2024 lduncan@suse.com
- scsi: hisi_sas: Check before using pointer variables
(git-fixes).
- scsi: hisi_sas: Replace with standard error code return value
(git-fixes).
- scsi: hisi_sas: Set .phy_attached before notifing phyup event
HISI_PHYE_PHY_UP_PM (git-fixes).
- scsi: mpi3mr: Fix printk() format strings (git-fixes).
- scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
(git-fixes).
- scsi: libfc: Don't schedule abort twice (git-fixes).
- scsi: fnic: Return error if vmalloc() failed (git-fixes).
- scsi: arcmsr: Support new PCI device IDs 1883 and 1886
(git-fixes).
- scsi: bfa: Use the proper data type for BLIST flags (git-fixes).
- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes).
- scsi: libfc: Fix potential NULL pointer dereference in
fc_lport_ptp_setup() (git-fixes).
- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
debugfs (git-fixes).
- scsi: sd: Do not issue commands to suspended disks on shutdown
(git-fixes).
- commit fa5f13f
* Wed Feb 21 2024 msuchanek@suse.de
- rpm templates: Move macro definitions below buildrequires
Many of the rpm macros defined in the kernel packages depend directly or
indirectly on script execution. OBS cannot execute scripts which means
values of these macros cannot be used in tags that are required for OBS
to see such as package name, buildrequires or buildarch.
Accumulate macro definitions that are not directly expanded by mkspec
below buildrequires and buildarch to make this distinction clear.
- commit 89eaf4c
* Wed Feb 21 2024 lduncan@suse.com
- Rename to
patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch.
- commit 1a9d435
* Wed Feb 21 2024 lduncan@suse.com
- Rename to
patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch.
- commit 2101c2a
* Wed Feb 21 2024 msuchanek@suse.de
- Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch
(bsc#1215199 bsc#1220129 ltc#205683).
- commit 3a6e250
* Wed Feb 21 2024 jgross@suse.com
- x86/xen: add CPU dependencies for 32-bit build (git-fixes).
- commit 3c2a9ae
* Wed Feb 21 2024 svarbanov@suse.de
- power: reset: pwr-mlxbf: support graceful reboot instead of emergency (jsc#PED-8032)
- commit 7221104
* Wed Feb 21 2024 svarbanov@suse.de
- platform/mellanox: mlxbf-tmfifo: Drop Tx network packet when Tx (jsc#PED-8032)
- commit 0fc3eb8
* Wed Feb 21 2024 svarbanov@suse.de
- platform/mellanox: mlxbf-tmfifo: Remove unnecessary bool conversion (jsc#PED-8032)
- commit 53a0f30
* Wed Feb 21 2024 svarbanov@suse.de
- platform/mellanox: mlxbf-tmfifo: Fix a warning message (jsc#PED-8032)
- commit 8a9b17e
* Wed Feb 21 2024 svarbanov@suse.de
- platform/mellanox: mlxbf-pmc: Fix offset calculation for crspace (jsc#PED-8032)
- commit 2307ef6
* Wed Feb 21 2024 svarbanov@suse.de
- platform/mellanox: Check devm_hwmon_device_register_with_groups() (jsc#PED-8032)
- commit e1cd31d
* Wed Feb 21 2024 svarbanov@suse.de
- platform/mellanox: Add null pointer checks for devm_kasprintf() (jsc#PED-8032)
- commit bda53cc
* Wed Feb 21 2024 svarbanov@suse.de
- platform/mellanox: mlxbf-pmc: Add support for BlueField-3 (jsc#PED-8032)
- commit bbdb7cd
* Wed Feb 21 2024 svarbanov@suse.de
- mlxbf-bootctl: correctly identify secure boot with development keys (jsc#PED-8032)
- commit 7f706aa
* Wed Feb 21 2024 svarbanov@suse.de
- platform/mellanox: mlxbf-bootctl: Convert to platform remove callback (jsc#PED-8032)
- commit 55906a9
* Wed Feb 21 2024 svarbanov@suse.de
- mlxbf-bootctl: Support sysfs entries for MFG fields (jsc#PED-8032)
- commit ed7de29
* Wed Feb 21 2024 svarbanov@suse.de
- mlxbf-bootctl: Support setting the ARM boot state to "OS up" (jsc#PED-8032)
- commit c648b6e
* Wed Feb 21 2024 svarbanov@suse.de
- mlxbf-bootctl: Support the large icmc write/read (jsc#PED-8032)
- commit 3f27c32
* Wed Feb 21 2024 svarbanov@suse.de
- mlxbf-bootctl: Add sysfs file for BlueField boot log (jsc#PED-8032)
- commit 2f2dfde
* Wed Feb 21 2024 svarbanov@suse.de
- mmc: sdhci-of-dwcmshc: Add runtime PM operations (jsc#PED-8032)
- commit 8cc192b
* Wed Feb 21 2024 svarbanov@suse.de
- mmc: sdhci-of-dwcmshc: Add error handling in dwcmshc_resume (jsc#PED-8032)
- commit 9fc0dca
* Wed Feb 21 2024 svarbanov@suse.de
- mmc: sdhci-of-dwcmshc: Convert to platform remove callback returning (jsc#PED-8032)
- commit 1b18d2f
* Wed Feb 21 2024 svarbanov@suse.de
- i2c: mlxbf: Use devm_platform_get_and_ioremap_resource() (jsc#PED-8032)
- commit b7e1af1
* Wed Feb 21 2024 svarbanov@suse.de
- i2c: mlxbf: Use dev_err_probe in probe function (jsc#PED-8032)
- commit c1c0d6f
* Wed Feb 21 2024 hare@suse.de
- nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670).
- commit aaaca39
* Wed Feb 21 2024 svarbanov@suse.de
- supported.conf: Add few drivers for BF3 (jsc#PED-8032)
Add gpio-mlxbf3, sdhci-of-dwcmshc, pinctrl-mlxbf3 and
pwr-mlxbf drivers in kernel-default.
- commit dd06563
* Wed Feb 21 2024 svarbanov@suse.de
- gpio: mlxbf3: add an error code check in mlxbf3_gpio_probe (jsc#PED-8032)
- commit 6e4d90e
* Wed Feb 21 2024 svarbanov@suse.de
- gpio: mlxbf3: use capital "OR" for multiple licenses in SPDX (jsc#PED-8032)
- commit 62fd912
* Wed Feb 21 2024 svarbanov@suse.de
- gpio: mlxbf3: Support add_pin_ranges() (jsc#PED-8032)
- commit f0d8a10
* Wed Feb 21 2024 svarbanov@suse.de
- config/arm64: Enable BF3 GPIO driver (jsc#PED-8032)
Add config to enable Bluefield3 GPIO driver as module.
- commit cae28d7
* Wed Feb 21 2024 svarbanov@suse.de
- gpio: mlxbf3: Add gpio driver support (jsc#PED-8032)
- commit 305cf5b
* Wed Feb 21 2024 msuchanek@suse.de
- scsi: ibmvfc: Open-code reset loop for target reset
(bsc#1220106).
- commit d127e55
* Wed Feb 21 2024 msuchanek@suse.de
- scsi: ibmvfc: Limit max hw queues by num_online_cpus()
(bsc#1220106).
- commit 3ef410b
* Wed Feb 21 2024 jslaby@suse.cz
- sched/membarrier: reduce the ability to hammer on sys_membarrier
(git-fixes).
- commit 55d8e46
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/srpt: fix function pointer cast warnings (git-fixes)
- commit ddb0ea4
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes)
- commit f6e1202
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes)
- commit 118994c
* Wed Feb 21 2024 nmorey@suse.com
- IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes)
- commit 86d2329
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/irdma: Add AE for too many RNRS (git-fixes)
- commit 39a8fd9
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes)
- commit d6a78b2
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes)
- commit 4ad24ee
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/irdma: Fix KASAN issue with tasklet (git-fixes)
- commit 3d431c6
* Wed Feb 21 2024 nmorey@suse.com
- IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes)
- commit 5cf010f
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes)
- commit e1fcbb3
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/bnxt_re: Return error for SRQ resize (git-fixes)
- commit 154ab68
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes)
- commit f16dc69
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes)
- commit ec51b18
* Wed Feb 21 2024 nmorey@suse.com
- RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes)
- commit 1e41e8f
* Wed Feb 21 2024 nmorey@suse.com
- IB/hfi1: Fix a memleak in init_credit_return (git-fixes)
- commit 6060765
* Wed Feb 21 2024 osalvador@suse.de
- mm,page_owner: Update Documentation regarding page_owner_stacks
(jsc-PED#7423).
- commit 84eb808
* Wed Feb 21 2024 heming.zhao@suse.com
- series.conf: temporarily disable upstream patch
patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch
(bsc#1219261)
- commit 57020cb
* Wed Feb 21 2024 jslaby@suse.cz
- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE
Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm
goto" issue").
- commit be1bdab
* Wed Feb 21 2024 wqu@suse.com
- btrfs: don't clear qgroup reserved bit in release_folio
(bsc#1216196).
- commit 3546ef4
* Wed Feb 21 2024 wqu@suse.com
- btrfs: free qgroup pertrans reserve on transaction abort
(bsc#1216196).
- commit 48e3e79
* Wed Feb 21 2024 wqu@suse.com
- btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196).
- commit 56f38ab
* Wed Feb 21 2024 wqu@suse.com
- btrfs: free qgroup reserve when ORDERED_IOERR is set
(bsc#1216196).
- commit c0918a8
* Tue Feb 20 2024 denis.kirjanov@suse.com
- net: openvswitch: limit the number of recursions from action
sets (bsc#1219835 CVE-2024-1151).
- commit af45645
* Tue Feb 20 2024 jgross@suse.com
- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes).
- commit 9c73ba1
* Tue Feb 20 2024 jgross@suse.com
- KVM: x86/pmu: Fix type length error when reading
pmu->fixed_ctr_ctrl (git-fixes).
- commit 9f3dd74
* Tue Feb 20 2024 jgross@suse.com
- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu
(git-fixes).
- commit 00a662c
* Tue Feb 20 2024 jgross@suse.com
- net: add more sanity check in virtio_net_hdr_to_skb()
(git-fixes).
- commit 6f87770
* Tue Feb 20 2024 jgross@suse.com
- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a
region of size 10" warnings (git-fixes).
- commit 26fc666
* Tue Feb 20 2024 osalvador@suse.de
- lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423).
- commit 1be3e14
* Tue Feb 20 2024 jgross@suse.com
- rpmsg: virtio: Free driver_override when rpmsg_remove()
(git-fixes).
- commit 0617fb4
* Tue Feb 20 2024 jgross@suse.com
- virtio_blk: remove the broken zone revalidation support
(git-fixes).
- commit ffc9138
* Tue Feb 20 2024 jgross@suse.com
- virtio_blk: fix snprintf truncation compiler warning
(git-fixes).
- commit 245e0da
* Tue Feb 20 2024 jgross@suse.com
- virtio-blk: fix implicit overflow on virtio_max_dma_size
(git-fixes).
- commit b4c31dd
* Tue Feb 20 2024 msuchanek@suse.de
- powerpc/pseries/iommu: DLPAR add doesn't completely initialize
pci_controller (bsc#1215199).
- commit 5fb603b
* Tue Feb 20 2024 denis.kirjanov@suse.com
- igc: Remove temporary workaround (git-fixes).
- commit eb132b5
* Tue Feb 20 2024 denis.kirjanov@suse.com
- igb: Fix string truncation warnings in igb_set_fw_version
(git-fixes).
- commit 605f8bb
* Tue Feb 20 2024 jgross@suse.com
- virtio_balloon: Fix endless deflation and inflation on arm64
(git-fixes).
- commit 2b66f82
* Tue Feb 20 2024 denis.kirjanov@suse.com
- net: ravb: Count packets instead of descriptors in GbEth RX path
(git-fixes).
- commit 2d0b099
* Tue Feb 20 2024 denis.kirjanov@suse.com
- pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes).
- commit 65a997a
* Tue Feb 20 2024 denis.kirjanov@suse.com
- ice: Add check for lport extraction to LAG init (git-fixes).
- commit 5cd2e68
* Tue Feb 20 2024 duwe@suse.de
- supported.conf:
* add iaa_crypto (compression accelerator), supported
by intel. (jsc#PED-7793)
* QAT and IAA are now in an "intel" subdir.
Update and reshuffle.
- commit 846c769
* Tue Feb 20 2024 denis.kirjanov@suse.com
- bnad: fix work_queue type mismatch (git-fixes).
- commit 1a2a9a7
* Tue Feb 20 2024 denis.kirjanov@suse.com
- i40e: take into account XDP Tx queues when stopping rings
(git-fixes).
- commit f377fcb
* Tue Feb 20 2024 denis.kirjanov@suse.com
- i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes).
- commit 925c60c
* Tue Feb 20 2024 denis.kirjanov@suse.com
- i40e: Fix wrong mask used during DCB config (git-fixes).
- commit 498f506
* Tue Feb 20 2024 denis.kirjanov@suse.com
- i40e: Fix waiting for queues of all VSIs to be disabled
(git-fixes).
- commit 4a4e88c
* Tue Feb 20 2024 denis.kirjanov@suse.com
- octeontx2-af: Remove the PF_FUNC validation for NPC transmit
rules (git-fixes).
- commit 02c2bca
* Tue Feb 20 2024 denis.kirjanov@suse.com
- ionic: minimal work with 0 budget (git-fixes).
- commit c0e1f7f
* Tue Feb 20 2024 denis.kirjanov@suse.com
- i40e: Do not allow untrusted VF to remove administratively
set MAC (git-fixes).
- commit 530701b
* Tue Feb 20 2024 denis.kirjanov@suse.com
- lan966x: Fix crash when adding interface under a lag
(git-fixes).
- commit 4cc5718
* Tue Feb 20 2024 denis.kirjanov@suse.com
- bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes).
- commit 905320f
* Tue Feb 20 2024 denis.kirjanov@suse.com
- net/mlx5: DPLL, Fix possible use after free after delayed work
timer triggers (git-fixes).
- commit 8d225a2
* Tue Feb 20 2024 jgross@suse.com
- x86/xen: fix percpu vcpu_info allocation (git-fixes).
- commit 7e63a00
* Tue Feb 20 2024 duwe@suse.de
- Update config files.
- commit 9e4b975
* Tue Feb 20 2024 jgross@suse.com
- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
(git-fixes).
- commit fb286cc
* Tue Feb 20 2024 jgross@suse.com
- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes)
- commit c4873a4
* Tue Feb 20 2024 jgross@suse.com
- xen/events: close evtchn after mapping cleanup (git-fixes).
- commit dfc538e
* Tue Feb 20 2024 jgross@suse.com
- xen-netback: properly sync TX responses (git-fixes).
- commit ec08947
* Tue Feb 20 2024 oneukum@suse.com
- timers: Tag (hr)timer softirq as hotplug safe (git-fixes).
- commit 37f54ca
* Tue Feb 20 2024 oneukum@suse.com
- blacklist.conf: false positive, fixed feature not backported
- commit 6569781
* Tue Feb 20 2024 jgross@suse.com
- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf
import (git-fixes).
- commit 559fc95
* Tue Feb 20 2024 oneukum@suse.com
- Documentation: arm64: Correct SME ZA macros name (git-fixes).
- commit 2f32046
* Tue Feb 20 2024 oneukum@suse.com
- docs: arm64: Move arm64 documentation under Documentation/arch/
(git-fixes).
- Refresh
patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch.
- Refresh
patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch.
- Refresh
patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch.
- Refresh
patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch.
- Refresh
patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch.
- commit dbd8870
* Tue Feb 20 2024 pmladek@suse.com
- Delete
patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch.
- blacklist.conf: the patch caused a regression and has been reverted
upstream (bsc#1219509)
- commit 24b5f0d
* Tue Feb 20 2024 tiwai@suse.de
- Drop bcm5974 input patch causing a regression (bsc#1220030)
- commit 63d5a46
* Tue Feb 20 2024 osalvador@suse.de
- lib/stackdepot: add refcount for records (jsc-PED#7423).
- commit 150e517
* Tue Feb 20 2024 denis.kirjanov@suse.com
- net: qualcomm: rmnet: fix global oob in rmnet_policy
(git-fixes).
- commit 890ecf9
* Tue Feb 20 2024 denis.kirjanov@suse.com
- Refresh
patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch.
- commit ee4a898
* Tue Feb 20 2024 jgross@suse.com
- swiotlb-xen: provide the "max_mapping_size" method (git-fixes).
- commit b256918
* Mon Feb 19 2024 msuchanek@suse.de
- powerpc/64: Set task pt_regs->link to the LR value on scv entry
(bsc#1194869).
- powerpc: add crtsavres.o to always-y instead of extra-y
(bsc#1194869).
- powerpc/watchpoints: Annotate atomic context in more places
(bsc#1194869).
- powerpc/watchpoint: Disable pagefaults when getting user
instruction (bsc#1194869).
- powerpc/watchpoints: Disable preemption in thread_change_pc()
(bsc#1194869).
- powerpc/pseries: Rework lppaca_shared_proc() to avoid
DEBUG_PREEMPT (bsc#1194869).
- powerpc: Don't include lppaca.h in paca.h (bsc#1194869).
- powerpc/powernv: Fix fortify source warnings in opal-prd.c
(bsc#1194869).
- commit 72b942a
* Mon Feb 19 2024 msuchanek@suse.de
- blacklist: Add more files for unsupported powerpc architectures
- commit 47ca633
* Mon Feb 19 2024 mbrugger@suse.com
- blacklist.conf: fix for config we don't have
- commit 6278860
* Mon Feb 19 2024 msuchanek@suse.de
- powerpc/kasan: Limit KASAN thread size increase to 32KB
(bsc#1215199).
- commit a664cb1
* Mon Feb 19 2024 duwe@suse.de
- dmaengine: idxd: Add support for device/wq defaults
(jsc#PED-7793).
- crypto: iaa - Add IAA Compression Accelerator stats
(jsc#PED-7793).
- crypto: iaa - Add irq support for the crypto async interface
(jsc#PED-7793).
- crypto: iaa - Add support for deflate-iaa compression algorithm
(jsc#PED-7793).
- crypto: iaa - Add compression mode management along with fixed
mode (jsc#PED-7793).
- crypto: iaa - Add per-cpu workqueue table with rebalancing
(jsc#PED-7793).
- crypto: iaa - Add Intel IAA Compression Accelerator crypto
driver core (jsc#PED-7793).
- crypto: iaa - Add IAA Compression Accelerator Documentation
(jsc#PED-7793).
- dmaengine: idxd: add callback support for iaa crypto
(jsc#PED-7793).
- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793).
- dmaengine: idxd: Export wq resource management functions
(jsc#PED-7793).
- dmaengine: idxd: Export descriptor management functions
(jsc#PED-7793).
- dmaengine: idxd: Rename drv_enable/disable_wq to
idxd_drv_enable/disable_wq, and export (jsc#PED-7793).
- dmaengine: idxd: add external module driver support for
dsa_bus_type (jsc#PED-7793).
- dmaengine: idxd: add wq driver name support for accel-config
user tool (jsc#PED-7793).
- dmaengine: idxd: Remove unused declarations (jsc#PED-7793).
- commit 698723a
* Mon Feb 19 2024 oneukum@suse.com
- leds: Change led_trigger_blink[_oneshot]() delay parameters
to pass-by-value (git-fixes).
- commit a5e7aeb
* Mon Feb 19 2024 oneukum@suse.com
- usb: ucsi_acpi: Quirk to ack a connector change ack cmd
(git-fixes).
- commit 3843488
* Mon Feb 19 2024 hare@suse.de
- nvme-keyring: restrict match length for version '1' identifiers
(bsc#1219670).
- commit 131550a
* Mon Feb 19 2024 msuchanek@suse.de
- Refresh sorted patches.
- commit 6f4c0b8
* Mon Feb 19 2024 msuchanek@suse.de
- block: sed-opal: handle empty atoms when parsing response
(jsc#PED-3545 git-fixes bsc#1220089 ltc#205305).
- commit c7fe618
* Mon Feb 19 2024 denis.kirjanov@suse.com
- net: ravb: Wait for operating mode to be applied (git-fixes).
- commit 40520b1
* Mon Feb 19 2024 msuchanek@suse.de
- powerpc/pseries: fix accuracy of stolen time (bsc#1215199).
- powerpc/64s: Increase default stack size to 32KB (bsc#1215199).
- powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
(bsc#1215199).
- powerpc/lib: Validate size for vector operations (bsc#1215199).
- commit b3e0008
* Mon Feb 19 2024 msuchanek@suse.de
- powerpc/iommu: Fix the missing iommu_group_put() during platform
domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes).
- commit 06cae39
* Mon Feb 19 2024 msuchanek@suse.de
- compute-PATCHVERSION: Do not produce output when awk fails
compute-PATCHVERSION uses awk to produce a shell script that is
subsequently executed to update shell variables which are then printed
as the patchversion.
Some versions of awk, most notably bysybox-gawk do not understand the
awk program and fail to run. This results in no script generated as
output, and printing the initial values of the shell variables as
the patchversion.
When the awk program fails to run produce 'exit 1' as the shell script
to run instead. That prevents printing the stale values, generates no
output, and generates invalid rpm spec file down the line. Then the
problem is flagged early and should be easier to diagnose.
- commit 8ef8383
* Mon Feb 19 2024 osalvador@suse.de
- mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423).
- commit 4b9a1a9
* Mon Feb 19 2024 denis.kirjanov@suse.com
- net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes).
- commit 15da81c
* Mon Feb 19 2024 osalvador@suse.de
- mm,page_owner: Display all stacks and their count
(jsc-PED#7423).
- commit 582b35c
* Mon Feb 19 2024 osalvador@suse.de
- mm,page_owner: Implement the tracking of the stacks count
(jsc-PED#7423).
- commit 9af4176
* Mon Feb 19 2024 osalvador@suse.de
- mm,page_owner: Maintain own list of stack_records structs
(jsc-PED#7423).
- commit 332036c
* Mon Feb 19 2024 osalvador@suse.de
- lib/stackdepot: Move stack_record struct definition into the
header (jsc-PED#7423).
- commit 19fef81
* Mon Feb 19 2024 osalvador@suse.de
- lib/stackdepot: Fix first entry having a 0-handle
(jsc-PED#7423).
- commit 3666049
* Mon Feb 19 2024 tiwai@suse.de
- kallsyms: ignore ARMv4 thunks along with others (git-fixes).
- modpost: trim leading spaces when processing source files list
(git-fixes).
- kbuild: Fix changing ELF file type for output of gen_btf for
big endian (git-fixes).
- irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes).
- irqchip/irq-brcmstb-l2: Add write memory barrier before exit
(git-fixes).
- i2c: i801: Fix block process call transactions (git-fixes).
- i2c: qcom-geni: Correct I2C TRE sequence (git-fixes).
- commit 65eebf2
* Mon Feb 19 2024 dwagner@suse.de
- nvme-fabrics: fix I/O connect error handling (git-fixes).
- commit b81dbf7
* Sun Feb 18 2024 ailiop@suse.com
- xfs: reset XFS_ATTR_INCOMPLETE filter on node removal
(git-fixes).
- commit 387ed3b
* Sun Feb 18 2024 ailiop@suse.com
- xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real
(git-fixes).
- commit 73bc52b
* Sun Feb 18 2024 ailiop@suse.com
- xfs: don't leak recovered attri intent items (git-fixes).
- commit 3311908
* Sun Feb 18 2024 ailiop@suse.com
- xfs: dquot recovery does not validate the recovered dquot
(git-fixes).
- commit 11dd393
* Sun Feb 18 2024 ailiop@suse.com
- xfs: clean up dqblk extraction (git-fixes).
- commit 2a55daa
* Sun Feb 18 2024 ailiop@suse.com
- xfs: inode recovery does not validate the recovered inode
(git-fixes).
- commit eb71955
* Sun Feb 18 2024 ailiop@suse.com
- xfs: handle nimaps=0 from xfs_bmapi_write in
xfs_alloc_file_space (git-fixes).
- commit a21b8a6
* Sun Feb 18 2024 ailiop@suse.com
- xfs: introduce protection for drop nlink (git-fixes).
- commit c20e066
* Sun Feb 18 2024 ailiop@suse.com
- xfs: rt stubs should return negative errnos when rt disabled
(git-fixes).
- commit 3d89caf
* Sun Feb 18 2024 ailiop@suse.com
- xfs: prevent rt growfs when quota is enabled (git-fixes).
- commit fff2e4b
* Sun Feb 18 2024 ailiop@suse.com
- xfs: hoist freeing of rt data fork extent mappings (git-fixes).
- commit 44ca58e
* Sun Feb 18 2024 ailiop@suse.com
- xfs: bump max fsgeom struct version (git-fixes).
- commit 7d7701a
* Sun Feb 18 2024 tiwai@suse.de
- driver core: fw_devlink: Improve detection of overlapping cycles
(git-fixes).
- driver core: Fix device_link_flag_is_sync_state_only()
(git-fixes).
- iio: adc: ad4130: only set GPIO_CTRL if pin is unused
(git-fixes).
- iio: adc: ad4130: zero-initialize clock init data (git-fixes).
- iio: accel: bma400: Fix a compilation problem (git-fixes).
- iio: commom: st_sensors: ensure proper DMA alignment
(git-fixes).
- staging: iio: ad5933: fix type mismatch regression (git-fixes).
- iio: adc: ad_sigma_delta: ensure proper DMA alignment
(git-fixes).
- iio: imu: adis: ensure proper DMA alignment (git-fixes).
- iio: imu: bno055: serdev requires REGMAP (git-fixes).
- iio: magnetometer: rm3100: add boundary check for the value
read from RM3100_REG_TMRC (git-fixes).
- iio: pressure: bmp280: Add missing bmp085 to SPI id table
(git-fixes).
- iio: core: fix memleak in iio_device_register_sysfs (git-fixes).
- thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes).
- media: ir_toy: fix a memleak in irtoy_tx (git-fixes).
- media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes).
- commit 7fba7be
* Sat Feb 17 2024 tiwai@suse.de
- ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU
(git-fixes).
- ALSA: hda/realtek: cs35l41: Add internal speaker support for
ASUS UM3402 with missing DSD (git-fixes).
- ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes).
- ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA
(git-fixes).
- ALSA: hda: Increase default bdl_pos_adj for Apollo Lake
(git-fixes).
- ALSA: hda: Replace numeric device IDs with constant values
(git-fixes).
- ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get
(git-fixes).
- ALSA: hda: Properly setup HDMI stream (git-fixes).
- commit 65b7327
* Sat Feb 17 2024 tiwai@suse.de
- ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes).
- commit 2ab077c
* Sat Feb 17 2024 tiwai@suse.de
- ALSA: hda/realtek: fix mute/micmute LED For HP mt645
(git-fixes).
- ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8
(git-fixes).
- ALSA: hda/realtek: add IDs for Dell dual spk platform
(git-fixes).
- ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes).
- commit 96b23dc
* Sat Feb 17 2024 tiwai@suse.de
- ALSA: usb-audio: More relaxed check of MIDI jack names
(git-fixes).
- ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes).
- ASoC: q6dsp: fix event handler prototype (git-fixes).
- ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()
(git-fixes).
- ASoC: SOF: ipc3-topology: Fix pipeline tear down logic
(git-fixes).
- ASoC: cs35l56: Fix deadlock in ASP1 mixer register
initialization (git-fixes).
- ASoC: tas2781: add module parameter to tascodec_init()
(git-fixes).
- ASoC: cs35l56: fix reversed if statement in
cs35l56_dspwait_asp1tx_put() (git-fixes).
- ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks
table (git-fixes).
- ALSA: hda/realtek: cs35l41: Fix device ID / model name
(git-fixes).
- ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes).
- wifi: brcmfmac: Adjust n_channels usage for __counted_by
(git-fixes).
- USB: serial: option: add Fibocom FM101-GL variant (git-fixes).
- USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e
(git-fixes).
- USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes).
- usb: dwc3: pci: add support for the Intel Arrow Lake-H
(git-fixes).
- xhci: handle isoc Babble and Buffer Overrun events properly
(git-fixes).
- xhci: process isoc TD properly when there was a transaction
error mid TD (git-fixes).
- usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).
- Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU
(git-fixes).
- selftests/net: change shebang to bash to support "source"
(git-fixes).
- selftests/net: convert pmtu.sh to run it in unique namespace
(git-fixes).
- selftests/net: convert unicast_extensions.sh to run it in
unique namespace (git-fixes).
- commit 1f8c296
* Sat Feb 17 2024 pjakobsson@suse.de
- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Update config files.
DRM_IMX93_MIPI_DSI not set
- commit a2123b2
* Sat Feb 17 2024 pjakobsson@suse.de
- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Update config files.
CONFIG_DRM_PANEL_ILITEK_ILI9882T not set
- commit a8ac974
* Sat Feb 17 2024 pjakobsson@suse.de
- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Update config files.
DRM_PANEL_RAYDIUM_RM692E5 not set
- commit 5df9197
* Sat Feb 17 2024 pjakobsson@suse.de
- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Update config files.
CONFIG_FB_IOMEM_FOPS=m
- supported.conf: Add fb_io_fops as supported
- commit 513f33f
* Sat Feb 17 2024 pjakobsson@suse.de
- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475
jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Update config files.
CONFIG_DRM_GPUVM=m
- supported.conf: Add DRM_GPUVM as supported
- drm/gpuvm: rename struct drm_gpuva_manager to struct
drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 6497d38
* Sat Feb 17 2024 pjakobsson@suse.de
- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Update config files.
CONFIG_DRM_PANEL_JDI_LPM102A188A not set
- commit 60812f3
* Fri Feb 16 2024 mwilck@suse.com
- scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987).
- scsi: smartpqi: Fix logical volume rescan race condition
(bsc#1219987).
- scsi: smartpqi: Add new controller PCI IDs (bsc#1219987).
- commit 343b48a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 01bf355
* Fri Feb 16 2024 mwilck@suse.com
- scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551).
- scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551).
- scsi: mpt3sas: Replace dynamic allocations with local variables
(bsc#1219551).
- scsi: mpt3sas: Replace a dynamic allocation with a local
variable (bsc#1219551).
- scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551).
- scsi: mpt3sas: Fix an outdated comment (bsc#1219551).
- scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter
struct (bsc#1219551).
- scsi: mpt3sas: Use struct_size() for struct size calculations
(bsc#1219551).
- scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a
flexible array (bsc#1219551).
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a
flexible array (bsc#1219551).
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a
flexible array (bsc#1219551).
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a
flexible array (bsc#1219551).
- scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a
flexible array (bsc#1219551).
- scsi: mpt3sas: Use flexible arrays when obviously possible
(bsc#1219551).
- commit 472a48e
* Fri Feb 16 2024 lhenriques@suse.de
- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
(bsc#1220174).
- commit 6b2b7ed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6f1c533
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 983056c
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c8ea4c
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5511cbc
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94f5fc8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a2467cb
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 065397b
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2b4fd91
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ae68469
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 92867eb
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 09d15aa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b5903d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30e8919
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6e21708
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 419b696
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 88685a3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cf3b0e1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f60628b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0da91df
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 04213eb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5b22958
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e12de7c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 227f279
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 45b2581
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7c8e922
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eba3852
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fc8d63d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 489af49
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0e33036
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 846c80b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 60ded2a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4b6d76
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d83417c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3292583
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ee39ec6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 066f3b2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 58b9a57
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d9a7646
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d7fdb4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d79039e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c101f43
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a784746
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d35a295
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6eb00f8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9b8c3c3
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d331b9c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2bf23fe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 015f301
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f19df3a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ca48e6b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a07b43
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 585ccb0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5cc1aee
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9b869bb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 474c4c8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4f1ac78
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 57c43f1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bce1e89
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 340e395
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit effcb2b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 99b7a01
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d5d56b6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 23a8809
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 27c550f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d9c6ded
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a9af727
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e54c783
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a48e05
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3064382
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5bb3979
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ab3cb7e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a1725b5
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d92ed03
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 42f20b9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5e0574d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 29868de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0964707
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2a16255
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 552d4fa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f545dfe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 641bbb7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1842e7a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 461952e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3261c67
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 02c359f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit afa6b4f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 481e246
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1246314
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b7d41c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce78527
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1c3fff6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 31b3fbe
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 43adc14
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fd1f874
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d7cad37
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a448103
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8324a2d
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 437efee
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7b2956e
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55001fe
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5dd61b7
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4f18038
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d6a9841
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 44ec1aa
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6ea982d
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ea32002
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de05f91
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 505b7b3
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3527522
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c99049a
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ded8d0e
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 44eb5a7
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit da679c9
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd6db02
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 97db389
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 24535d3
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d2c172
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6896d5f
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9afdc42
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba988f0
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eceeb33
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a7f923c
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b9e1e25
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 313aed2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 32ad076
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 75bd33b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe38f21
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 29e3871
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5965c95
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 113f264
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bfeb35e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb57bec
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6942085
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a20378
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2e537aa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7debbb3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba0fb70
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f2b637
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit be5761c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ab2c7a3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 308c013
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff2d8f4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 04dd98a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit acc5e7e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55b5f29
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d144ebf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2d96d22
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b2e71ef
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 342a4a1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9a4fb50
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 618f901
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7e4f372
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 14bd35e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b3c76e9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4bc5a43
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e056116
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e76f252
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9f8d58a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 88a768c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 24e2639
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d434ee8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 362f63c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 787f58d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 63ae58b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 60e0880
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1cb589d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 515181b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 196755a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b0dd968
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 67e6bb9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 407af4a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8effe0a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4e78171
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 45def98
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0e8205e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eabbcc3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8800763
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b177a6e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c8e4b3f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1febae0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8e3171e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit af3e1f6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c211126
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 640d7d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b444c0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e9733b6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c078fbd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 53591e4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55c5aeb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c764568
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 12c9dfc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 59d683c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 23c4d42
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 07ec4b7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ddc4911
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e7c9919
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f7f964b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 90e8477
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3c6a830
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bdb107b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a2fad8d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cefe700
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 39b776d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 29d4458
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 08dd1c9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 73d9467
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81c94b6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e0a5c4e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dc27bc1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu doorbell range should be set when gpu recovery
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch.
- commit 2791dcf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4813352
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fbbc0b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 39c6505
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5bd5de5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f54612b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 86474f9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 099d02a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f6b2d3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 908dc19
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f972ac
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1865c01
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a398605
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ae03c75
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7af2998
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1536609
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5981a6c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cf48fe5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d89ba4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81d2c53
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a90752e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe81575
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 26e5993
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 031b40a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 23fa3bb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aeec558
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 84c95c8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3fe00c3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5380f33
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 32a7fa4
* Fri Feb 16 2024 pjakobsson@suse.de
- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8d1b159
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 065a828
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 54f3a1d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 21fb2cd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e639805
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 461b95c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cf1913a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 87a7ef5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aea0b10
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 699ed30
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f4a2341
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb9bddc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c035a82
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d1b69d6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a1c67b6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2f706d5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 312acbd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 15ec50a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a670b53
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4b4fb9b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4227c66
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ffb9709
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94ef5a1
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 180ef97
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 968d4e8
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9a915c9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c63c9e2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c6ac3de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7dd6e90
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 173fb7c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1261a7b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 92b41d6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd383d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 71e2fcc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3effade
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6df52fe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 243a362
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 387e20e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 48a5e06
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9b0eec4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4d1c8c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d16188d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3013dff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 79f6bc2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f357460
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5b1ad86
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 33d7df5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aac5287
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b10df1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 869a383
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e27d7d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e2cac84
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 942cf92
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3dbaebd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 348bcb8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b567822
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d980d7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9538e4b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0283e96
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dcebadb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 50c7b14
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c6a2a5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8de6a3b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b712e58
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2642882
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fa95246
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30bd8f3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5e69366
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb557e2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b271879
* Fri Feb 16 2024 pjakobsson@suse.de
- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 63e171c
* Fri Feb 16 2024 pjakobsson@suse.de
- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 138a609
* Fri Feb 16 2024 pjakobsson@suse.de
- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dea6107
* Fri Feb 16 2024 pjakobsson@suse.de
- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a463e9c
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 639ccd0
* Fri Feb 16 2024 pjakobsson@suse.de
- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 36ea187
* Fri Feb 16 2024 pjakobsson@suse.de
- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1274df0
* Fri Feb 16 2024 pjakobsson@suse.de
- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b8d7f52
* Fri Feb 16 2024 pjakobsson@suse.de
- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 571a7cb
* Fri Feb 16 2024 pjakobsson@suse.de
- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 211f11a
* Fri Feb 16 2024 pjakobsson@suse.de
- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3452a20
* Fri Feb 16 2024 pjakobsson@suse.de
- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c8ace5
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit df8b19c
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb85504
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a63bf0
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 75486af
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3f191b4
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30d4598
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 95c9cf8
* Fri Feb 16 2024 pjakobsson@suse.de
- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a0116d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 872d23a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6aa20a7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 229bb15
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit acbdb10
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1f88c5b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f1ebff4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fdc2397
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a62eae4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a96b367
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 209a4ef
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit feddebe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7458056
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 528ed7c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 85463d2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 35eb2ed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd85096
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a0eeca6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b25ece
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4936c07
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c793771
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e7c7a2b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e5c9b57
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7e2925e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d5ed5f9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 23b8830
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 12f1a5a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 125ad35
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 572915e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 36b855b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c609b4d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3710207
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b628a7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 261884b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6eec916
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d057e62
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 62ae635
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4cd73d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cb14f3c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a795c1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c74f4e7
* Fri Feb 16 2024 dwagner@suse.de
- nvme: enable retries for authentication commands (bsc#1186716).
- nvme: change __nvme_submit_sync_cmd() calling conventions
(bsc#1186716).
- nvme-auth: open-code single-use macros (bsc#1186716).
- nvme: use ctrl state accessor (bsc#1186716).
- commit f8cc1d3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c3bce11
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 38c49d0
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7e4263e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 527c4a2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6ecb70e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f96c8f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 810cee0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 47ddcd9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d866d32
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ea9f177
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff8e0df
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4fb02c6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c96577
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 657bc27
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 494526f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8e98ade
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 15fd7cf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 57afcdd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1cbaceb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 46a75c8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 264d394
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 594e9ba
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fea648
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 695984d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b91fa8d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3121220
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 93f905f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 59e1148
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6badf12
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6a57584
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d58a660
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 35de0dc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3454243
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9205c61
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9eb8f1f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f5f25de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cd53377
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 103a902
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3a84c97
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3238b6d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b2bbf07
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e3788bd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9b1e50c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 47d375a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5f5a6e8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb5ab1d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c0df107
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dc73b99
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 26a6753
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 77f0baf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e488635
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6cea9aa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aecc26b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fc7d8f8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e542f42
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9655e97
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aa0a5b2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 75127e7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5469f71
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 89d6ecb
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7363b33
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 04bce5e
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4b1cbc6
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a524b13
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3e46fbe
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7ab2130
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 270fedb
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6fed3d6
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f4685fb
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5d238f4
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 462b792
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3bce7da
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce0da22
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 41ed02e
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cd82960
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e6bf2bb
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 54d13c9
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 934366a
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 43ab478
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c161dd4
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b4f4888
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2f7065e
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 00d946a
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc42078
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 98f7aed
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de44f73
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b661486
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 20c24fe
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81bddca
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 75fc2e3
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fc61cc4
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c78e671
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1785122
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e8de30e
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3418f44
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 85fb85a
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 669985c
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 662ab91
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cfe5544
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a73d00f
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0e3d305
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 649eac5
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d43048a
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f47d8ca
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cfa58ed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c5005b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 088d682
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 864a885
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0780e78
* Fri Feb 16 2024 pjakobsson@suse.de
- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 145a148
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f720192
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fa2bbbe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 733e375
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 18e2c06
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 77298e3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2b331ba
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 278dc9d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7ade4c9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb6c19f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c67239
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fff0272
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 00732d3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b36b6d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 82c3682
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8388c0b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a219cab
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b1a9900
* Fri Feb 16 2024 pjakobsson@suse.de
- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2867b3c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit afaf792
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55d3bbf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8ace989
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b87651
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0371624
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dc06f24
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 51da4e7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4051528
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c68e09a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f8e1b14
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 57e54db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c912bc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8453818
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db341f0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b5fa5d4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 927066f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d1d7d72
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a204bd6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 955d82d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 439ddb1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a26b24b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 321544b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4df53ec
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cdf535f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff35ab1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit caa018c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 17ace02
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6e21eaf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 12b96ec
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 91b4de4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 65f6f7a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d548ffa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 67e93fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3140167
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b0d524
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4213bd7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a3117a6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b4a922
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3725b5b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3489484
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 983878b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aea7a59
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 344527c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a8beac0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 555697f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1229d12
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 720720d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch.
- commit 813e00b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 63a8020
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a1759d3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8c824cd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2b03fd6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b74433
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 04877d5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 36b488c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c7393e4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 06b785a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c2ac654
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 78ad53c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 93ed4dc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c0bcee1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc57c89
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 40e178e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bdd0e70
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b3f2ba1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd85b2d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 79253e5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 985c23b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2bf0c57
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 693750f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit be5c5fa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f64ce18
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b653a7b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit df56700
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 022b958
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5ab138d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a5622e5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5b98e03
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 963e621
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 68e8291
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b87e4b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1995af6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9328a8c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 53349fd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3566b82
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 21e2338
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ae8cedf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1f02a2c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 91c1ea2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1e4d4db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9eb4a15
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3453c07
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94d99df
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7358973
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4828fc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b35eea
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 16de872
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 295c7ff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d8afa98
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e52828a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1498681
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de38c2f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bcfa4d4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f9923c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4c7f211
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4aecb68
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 251ffc6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4e535ad
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7ebb93d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 284af1b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ddc2f1e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a9ae3bb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 33fd989
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a162f76
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dec0ef6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 71e6005
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 69dc65b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a90b971
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9496ffe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 71df03e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 85f7d6e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 46ec84f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 87431e5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e8a4390
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0f8ca48
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 862655d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 33bd930
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aed2727
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 79c0b3c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 490ab52
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 767a4a7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d592935
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8cd76ea
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ae1a883
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4a9358
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 56c807f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e8edf2c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 508368c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d25444e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 31d1763
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 03b83dd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cb570e9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 60d9188
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 43f0347
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e7d23b5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 58650a1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2c37a30
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 42deddb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b57ee4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1eb7b28
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 19d80a2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Define and use GuC and CTB TLB invalidation
routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch.
- commit e4446a6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ee9b832
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 996f028
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 83f2656
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e1752d0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105)
- commit f4f6528
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0aceffc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d5480f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1351103
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e779542
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 71cfa1d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8370287
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8393516
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8ec04ed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d87a544
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d1cf43
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f8e438b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 73d51ed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f42c609
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 14d3426
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b61cc04
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de3df3a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9301bf0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 159b2d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1075b0d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 360e8aa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 19b3c2a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 62bac33
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bdc478b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8f475ef
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e9bfb7a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch.
- commit 56718db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7c487b5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1a47d93
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 88724fd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 93f51db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b4bf4ce
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7594c2f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add ras_err_info to identify RAS error source
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch.
- commit 5d58bd0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7958829
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b7bee8b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f602552
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 628a52c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit edbebb2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db699e8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e286fca
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c4d1e2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a1c8b47
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f4dbd26
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b04ed91
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9a6a6b4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 816f72c
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 23ccb13
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 17b5ef5
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5858702
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 76e418c
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 305cd28
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 275654a
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 61a274e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c87a595
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 039a85f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 58518d5
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 069b792
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7dd37eb
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8acc920
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 64dae81
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a93275
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1188701
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 192b0c0
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2bae018
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f0b5192
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c5f33bc
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30823fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6b9168d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f97ca72
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f8e2e74
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6e8094f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2d58e4d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0824918
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9258c51
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 37a994c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9fc31a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5cec749
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fa1b0ba
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 446782b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7da10d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c16e13b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 93889f2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9041b19
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 99771e4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd6c6b5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 79187c1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3a5fbeb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4580d3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 12dbe53
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bd8199b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch.
- commit d1f7bde
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4110a79
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b33835e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 32e5d3b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 091cdf6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a4d4b8b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0138257
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bdfa034
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1ba20ba
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e05d384
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3e15261
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2470123
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 842ca6c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f33fd37
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8d1be25
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2c3f610
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3461e9a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 18bfd27
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3a0a854
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2232063
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4e1e813
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c171862
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 036f44f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 197bc1a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f3ad633
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2a01d41
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5f8c47c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2186883
* Fri Feb 16 2024 pjakobsson@suse.de
- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b96aaff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc0e69c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c8a81f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e63b695
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 16aedec
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b67913
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 433819d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5104213
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b0e5032
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2531f32
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3ec9c52
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c0e10ef
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8be7909
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 615772f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3ffd3bf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 08a99b8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cb532bb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 846dda3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fbbc5c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8ed5b03
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 45fe3e9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9f32cfc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0979c39
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e32f467
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4175398
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cd53ea5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 09866e6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 746054c
* Fri Feb 16 2024 pjakobsson@suse.de
- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 69160f0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5a5d8d6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 23d6545
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba433f6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2bf8924
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e39de3d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce01a29
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3c20e9a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5eb6f61
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4b006c5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cc4c1d8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3c99939
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 61687fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e4008cd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8ec0f1d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 27eec56
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd1b787
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4d77f2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fdc009a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f1681a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6f92140
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8871a50
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 25e73e6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 96b0881
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch.
- commit f193ba3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0e40c63
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7c8529d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 57a7917
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 96bc4fd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 52cc32a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 02aa7c0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9be29d5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fb600ec
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 13fbb99
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ddb2f05
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d524c0e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f21b648
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 73ccf4e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 824dc58
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fd0a727
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e941a01
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8f19049
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d2fbb1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b9d213e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3a304d4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 73700bd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e4d367d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 96565ae
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f0f5d63
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 876ea1d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 05ec245
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7564e5d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6dca2ee
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 48a4e03
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 07ac420
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fdb86e6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e75c850
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb5a26e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba7de43
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d0b0ab0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4e9266
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 01228c3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 89671c7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c74d856
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec10a40
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 98402d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1f6e154
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30bb64d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cdc22c8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc8cf4d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d168780
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3ac2aab
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 91de247
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cbf61ea
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d2c8391
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 080bb30
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c6bf80b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d1be987
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit be6e866
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0bb1a03
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 619eb0e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0393b45
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 207deb3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc: set a default disable value for AGP
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch.
- commit 0fb46f4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d838bf7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 993b965
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 35b0881
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit df281de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4e6d7f3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f4e5421
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c176add
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8d7626b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ad9a2f1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bde1371
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c2677c9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3ef7d29
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9583f74
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 60f11f0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f8a263
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8eccc1c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit df70e9e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f89e66d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 763ee0d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c8a8d7a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 297657d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c30f58c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5f2acc4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ebb906f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c29a866
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5e7d881
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b9076c1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c6c3228
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2ac898c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 27f81f2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 01955ec
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6606653
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f54092c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a38b3ee
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c25f594
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 74914d7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff1a8c7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a0569a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 54f76fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9fbc53f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a6d11a
* Fri Feb 16 2024 pjakobsson@suse.de
- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 188126b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1783689
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 54757db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6f5d2d0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5ad9e63
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3f788b3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5a69103
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9cd27d1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1661623
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dedd311
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f53c63
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e9c1e0e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f54077d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8d164e0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 679d690
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d508fe4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7052087
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ddebb0e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 597b5d4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fbf956
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch.
- commit 37ba9ab
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7ceb079
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a377a9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6051c7c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9b1f806
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit af2c1a9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fa588ae
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb262b2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d30379
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e2614af
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0a1df85
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9d028a7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3ce6dfa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ebc3959
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 56ca6cc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 44392f1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c72ce86
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0dcccc0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c5f15a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4cd3997
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 20097dc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a5c9d1b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 46bbd36
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec36b61
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 21eaee0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2ee5a04
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9d1ffa3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 41c8eed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a83360b
* Fri Feb 16 2024 pjakobsson@suse.de
- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6338d25
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3759c57
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c8bf214
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 87c5d06
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bf41589
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 627f2f2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 20d51dc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d60958a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use function for IP version check (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch.
- Refresh
patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch.
- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch.
- Refresh
patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch.
- Refresh
patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch.
- Refresh
patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch.
- commit 86396b9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 86be0c4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 474edca
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 309a121
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8bb6a62
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d487d53
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c1c5370
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7abb174
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a80fe7b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8cfec03
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6dcbb92
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 10b0a1f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 056d5c6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ed6c706
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fcbfe8b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b20c6b8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55c350a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4c0bc3a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e554d88
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4434c7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 92eed37
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fd66169
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 34d9a21
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f2e3ec5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0010750
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 99a789b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3c6a456
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 76eddf9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eaa6709
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 430e006
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0eb431a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f55b1c5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4dbe595
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 263f0bd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4366ea7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81bdba0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2041b62
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff2da4c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 443ea11
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 22f863b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9bc5ec0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cc748e0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c160f39
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c572c40
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 519ace0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 57eec3d
* Fri Feb 16 2024 pjakobsson@suse.de
- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d64fbc7
* Fri Feb 16 2024 pjakobsson@suse.de
- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1da5b66
* Fri Feb 16 2024 pjakobsson@suse.de
- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 501e514
* Fri Feb 16 2024 pjakobsson@suse.de
- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3624177
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 666262b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0f01ab8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b5f34fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aca0c46
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 77dee7c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 09f65f7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce99f73
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cbe27f9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6882f96
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ea3e5ab
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9aaa556
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/amd/pm: disable the SMU13 OD feature support
temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068
jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch.
- commit a3f68e3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e3508f8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2221c15
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 602c01c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2447e3c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 373b85a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e06576b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 643ef86
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 57b6a6a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e22a9cc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d13cf85
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0764e6b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3fc2999
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 893d74e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f6e3eba
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c7e61ca
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b1d9fc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2229fc0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 43069a0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec8786e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 19c14ef
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9a1392d
* Fri Feb 16 2024 pjakobsson@suse.de
- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9040a9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f922c54
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 58b36af
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f70ef57
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e601309
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e3b175a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 991d978
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7c85466
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81082ff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit da9a616
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8c072b7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c61a1ac
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c0981e2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b8f17eb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c78f47
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f34e7b1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8e49c0f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 96e8034
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0287cac
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f882aa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a71c1a5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d050e8b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec755c3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a50534
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc66900
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 823c36f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5862673
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b25648e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 061de72
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fac54c0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a248e6c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c336640
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e4a077d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cd5c98c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ae1bbad
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b51148b
* Fri Feb 16 2024 pjakobsson@suse.de
- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc1c943
* Fri Feb 16 2024 pjakobsson@suse.de
- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b247d4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 936122c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3489cf3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 798ce35
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4fdcb15
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c702d2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4866d89
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c34f59f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 592bb6f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2c372d5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5d4f248
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit da4ec23
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6633dc0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6e899ea
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475
jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch.
- commit d820baa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7381a01
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e537b3b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b8fc622
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3c0fbdc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 947906e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f459e45
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a8f46e3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30eaded
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a52f9f8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e399c02
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9999cb8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 25a5d39
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 581cf5d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 09719b6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d941e8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 908fcea
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 39aa980
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac258a2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 33aaa04
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c3869b0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 24fc6e3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9cdb7c1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit da50ca6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a54bf5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7b0f153
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bea54bd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4600c75
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5f92e00
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 69de9a9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ef755e0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 92d327c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fab917e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 07cbdbc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b42fbe4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e71893e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc4d26f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7632fe4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c5065fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0e05491
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a543031
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e76513e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2ead3c0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f08580a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 432187a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9976a7c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7dee8d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 07bf1cf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9a9c98
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 07e1a8c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7bf0ba2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 20e2493
* Fri Feb 16 2024 pjakobsson@suse.de
- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fd9817c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 00a9e5e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 972d80d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ae9312d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4041c42
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb9f5b3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dada6d1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 47297cb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 245d104
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a863d5a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 667ac11
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a9a94fa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 92529a7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d473108
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ccdc704
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0723143
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4e024e6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f43d7c2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 23f85bc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3c6ac21
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c7868c5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 09fae5e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7ed27e5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5cff005
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch.
- commit 2a2ab95
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9ff86e6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d58abbe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fdeecdf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a9f42f1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8097a0d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a950ca8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 762d470
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d901781
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb58b51
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 86ed573
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 730d323
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b6c4dff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ca38551
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2927d95
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8c56864
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9fed39f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 60e7b11
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 724b5c4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b33585
* Fri Feb 16 2024 pjakobsson@suse.de
- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 789f1db
* Fri Feb 16 2024 pjakobsson@suse.de
- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 215e434
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 357e685
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5277695
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4a171d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7b2052c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81a3841
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1879e80
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Clarify type evolution of uabi_node/uabi_engines
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch.
- commit 3ea9fd5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9652a4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dcecb34
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b5b9e58
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fc43d24
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 50d618b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5ff4527
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a5f4cb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7154125
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 924f3c6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a852354
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9e7dfa7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b6af18
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d7bb66
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9e7be01
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cfcb9fe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e83d0f7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 311aa21
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d1c7d18
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dc2e11d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b36d59f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6b768a5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5626a4d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fb3c5bb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5416ae8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5b364fd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d47f68c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4acaeac
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cc09513
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit afd28df
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6d1b64f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 90007bd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 38f59de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d3ce1a6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit caf99db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 684045f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 212ff61
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f6a0fad
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff0a710
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5784d73
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2e0fe2f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f1c91a2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9acbc0e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7446df3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7b5f2ad
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 818c3e6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c5b25ce
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5d3604f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9788566
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b1b5214
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 33b648b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0cb5e95
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a7edc65
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9a3344
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0e870ed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 38e38f6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6cc0e78
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 751cb3f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a97a051
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 881045b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 14c5ad7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81d03de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1c681eb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 17c9be0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4c2aed2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 139b4c6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e7ad902
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0198495
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 661e0a6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 06a680a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 19b1661
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94c80c5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e9a8da8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8419ce6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4bc1860
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4141346
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 38fe40f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 577bf74
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 65c6c9e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30242af
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d287f13
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2f1850e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 38c6a50
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 076a85b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6437e3f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 00a5d6a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7616ee7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2697089
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7ba94ba
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6893fae
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 89fe0ec
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 86e10aa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2871938
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5f8909f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0db5150
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2ce6e97
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5e3d2dc
* Fri Feb 16 2024 pjakobsson@suse.de
- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b00706e
* Fri Feb 16 2024 pjakobsson@suse.de
- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a2df001
* Fri Feb 16 2024 pjakobsson@suse.de
- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fced49
* Fri Feb 16 2024 pjakobsson@suse.de
- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 74f0f7d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 46af161
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c756ab0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b50b741
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c71b878
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3da6321
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d3685b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 72a1fe2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de895c3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e026cd1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8937098
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0a4572c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a964eda
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb77164
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3df7ad5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d9784d8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f8776c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4d1cef7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3824482
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 54d1a1c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d0006d5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2d64c3b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b1ce29
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 68c1743
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aec12e2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3540c35
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6ee63c1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f483679
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7e76cda
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e0b7ba6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4e47f1b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d640a44
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba38894
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 38b9880
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a68543
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit da06446
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 970c0b1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b14b8fd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c14e5f6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4ffc817
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b443ba1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f30e49f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1cfcaa8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3e7a994
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 52b9e3e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9628813
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c25a99f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit acf5bff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 490b35c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5f2c2de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 76007b6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c7b7cd3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 636e39a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c817bcd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 70b794b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4af8a75
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5771ff2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f7fe072
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 956048f
* Fri Feb 16 2024 pjakobsson@suse.de
- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6e581e9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f90ce98
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7650e0f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 506093f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 31295f2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f8e3d60
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3611352
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 13280d7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec1a67b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fb34e57
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb47ab7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 26aee2b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 066f670
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a23cff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 90a0739
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a974383
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 22796a7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3fecfe4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5bbf1c3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f57e7c8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 80d81a2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 680ca08
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6a230a3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 254bad3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4cbd1d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db1aae0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c66e53c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6d16f20
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 238daf9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 929f870
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ccb6e5e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cd36ec1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b5129f7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c922bf5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 250d382
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db36840
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 18cbeff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f38b8d4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3ca5f2c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f0d3587
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2f1ef4a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 93f7df3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 57d82c6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit baa8508
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 243c744
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2646713
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c9e486d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d671d98
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 77c79c9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2b8c1f1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 349f53d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8c8db0b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a5e6a47
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a1f6659
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8e63482
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 61da366
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8cf0e7f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 85e87d2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 399d50d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1d89f3e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2910715
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 88ab1e0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f1bf545
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 05fa473
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1e4ac1b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9263ecc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 09f2b2f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6692753
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b62195
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b09e32a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5358ad9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1909e2b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6358240
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1a6e0de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a990719
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f433ccd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 47ca62b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit adbbf12
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 017d38e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d6227d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 67052bc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6aa2d28
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b4408e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0170cf2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a533d7d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b03e42
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bdd112f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b57f2db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 563fc2c
* Fri Feb 16 2024 pjakobsson@suse.de
- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fb93c20
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a5e76e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3378f8b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4fa4922
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b1926f5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b98acc7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit baece1e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 304a49e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 21507e9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c3dd75d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 04d5b07
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1296104
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 17e49ed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c879d0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5ec92fe
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 31a2dae
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 84a64a5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c8cce95
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bfb884e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9b60660
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a6f10ff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4d88770
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6d04aae
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 975c19e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e5e0b0b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 369f2df
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 155fb9d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a4b724
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d6a73b0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d607072
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9296c63
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 435fb0a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2a4c20c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9788f88
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81ab4fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d64aae
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3d56cb5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7662480
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4b59da
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 19c7953
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a204975
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b2a9b0e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 50a461f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cc9edbb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1d08529
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 51dbba2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 653fbe4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 567dcfc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Use consistent name for link bpp and compressed
bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch.
- commit fce2b01
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0973c99
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 587ff24
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 735b6f4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 44082aa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 65b68b0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dfbe8de
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 024fe6b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1d8a4f0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4821e04
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b85caee
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e4899fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fd1d49
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a0c1d3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3f880f6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ccbfc0a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55af8cf
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2aeea69
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b1861c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 02b73f3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7cee125
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit beba8a6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5a28ee6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4829227
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2dfda9f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f412db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 464907b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 48e0b97
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55b8a86
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a68688
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2036689
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8947254
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit df5eda5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d3e9a5a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0f6e240
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6e25237
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7bf8d76
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b70a904
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe1afca
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475
jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch.
- commit 7a60723
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a6835e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 332d0bb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d5bc27
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f166d3e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7770fe5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e65069c
* Fri Feb 16 2024 pjakobsson@suse.de
- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 44a84b7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6033026
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ccc53fb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 016421e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 91741f4
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 865a27b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aa4cc9c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94c9916
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8f23482
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5b17a23
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 584e755
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a56bfb3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 74260a9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a7f342a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cc57f75
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 421aa22
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7279d3d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1edeea1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac149fc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2e8a186
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0c5f128
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 160680f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30523e0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch.
- Refresh
patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch.
- commit c25d505
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0a8462e
* Fri Feb 16 2024 msuchanek@suse.de
- Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch.
Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476).
- commit ebf5676
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0ea87ae
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4833bdb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2a6a568
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0c1d38c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 683fba2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2cda034
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a7e0aed
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 381473f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 856e7bb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ae1b40f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7ffbd0c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 31de742
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ebb69d6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c715ca7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d501b3a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 956420e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 991a3b3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 629934a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2dbc56b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d1696eb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b534ec3
* Fri Feb 16 2024 pjakobsson@suse.de
- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3ff2dfd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1e71905
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff0b9db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db88ed6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 47359c1
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a7d4979
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 241cb62
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 315a06e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2e77bdc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac740d3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d1f2f7b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b452fae
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 289dc90
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ecbb4bc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de05dad
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4081cc
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3244880
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a014bf5
* Fri Feb 16 2024 msuchanek@suse.de
- powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids
(bsc#1218180 ltc#204476).
- powerpc/smp: Factor out assign_threads() (bsc#1218180
ltc#204476).
- powerpc/smp: Lookup avail once per device tree node (bsc#1218180
ltc#204476).
- powerpc/smp: Increase nr_cpu_ids to include the boot CPU
(bsc#1218180 ltc#204476).
- powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core
(bsc#1218180 ltc#204476).
- commit 4c4f84a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b0cc0d9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d1169f5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4367ebb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 83ca168
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c18b778
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2a16d31
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 72db5f0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 561c5bb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 205538f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5546f2c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9b7d75c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 47dc73c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 24565e5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9a8619
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 79b328a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b507113
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b23054
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a7eb999
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac5873e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9783000
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4527a5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2f4fb23
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5ee9ce2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 042a52e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f566a1b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1753a18
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0c91fb2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 88b24fd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 17153d7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 22cf797
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 810a240
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c5a2126
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e5a7b52
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6538ae2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aea5b69
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 89de0b6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 53da021
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b2d42e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe23d30
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 36bfd8b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 796f4f5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 21dc6be
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 79d3a0d
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3003786
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5a59e9b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 12dd886
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db1ea9c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f52ebd0
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 40bfae7
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit acb52e6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 71881ca
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de82057
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7cf2a59
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4411d26
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1bacc20
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6ca5057
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 23b01d5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c63a833
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de505fd
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a21b3c6
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 96ad7c9
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2b3e5a9
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 34b0a11
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 394dafd
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 231bd54
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 05e349f
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1e9058a
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c82cdc8
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0cca49b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 65b1972
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cd9d1ba
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f0c6538
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 46352d3
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2feb266
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b08d6dd
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d60056
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7bfc180
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 22c99db
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cae5703
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 09111c5
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c44af89
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c99b400
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 73c183c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c37ef7e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 30b6a90
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9760f74
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 91d0bac
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0414980
* Fri Feb 16 2024 nik.borisov@suse.com
- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).
- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).
- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).
- x86/entry_32: Add VERW just before userspace transition (git-fixes).
- x86/entry_64: Add VERW just before userspace transition (git-fixes).
- x86/bugs: Add asm helpers for executing VERW (git-fixes).
- commit 6f2943c
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 568be29
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4b5f5e9
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ed253c2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e95b68c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff9e4b2
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3421b7e
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4c558ae
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1f54b3a
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 32336da
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d240d98
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 38cac7d
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a5637c0
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ab66585
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 637ff7c
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 53a0d2a
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a6caeae
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9d7d959
* Fri Feb 16 2024 pjakobsson@suse.de
- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b272235
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ebb55ff
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 583bc27
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e9848c6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d06bd5c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4110338
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5e082ee
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db0f015
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 60f1133
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1ff752b
* Fri Feb 16 2024 pjakobsson@suse.de
- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e29a8fa
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7acbe64
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 80a825b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bd2a3eb
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe26a6c
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 532b508
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1f7bd0f
* Fri Feb 16 2024 pjakobsson@suse.de
- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 98b854b
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0c403d6
* Fri Feb 16 2024 pjakobsson@suse.de
- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a64dd7
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9739f0
* Fri Feb 16 2024 pjakobsson@suse.de
- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7534231
* Fri Feb 16 2024 pjakobsson@suse.de
- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 937f4d8
* Fri Feb 16 2024 pjakobsson@suse.de
- Delete
patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch.
- commit 399db8f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028).
- Refresh
patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch.
- commit 43da14e
* Fri Feb 16 2024 denis.kirjanov@suse.com
- net: ethernet: mtk_wed: fix possible NULL pointer dereference
in mtk_wed_wo_queue_tx_clean() (git-fixes).
- commit f6c1c6f
* Fri Feb 16 2024 denis.kirjanov@suse.com
- net: ks8851: Fix TX stall caused by TX buffer overrun
(git-fixes).
- commit 309032b
* Fri Feb 16 2024 denis.kirjanov@suse.com
- net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
and above (git-fixes).
- commit f51244f
* Fri Feb 16 2024 denis.kirjanov@suse.com
- net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
and above (git-fixes).
- commit 0cdf0a3
* Fri Feb 16 2024 denis.kirjanov@suse.com
- net: atlantic: fix double free in ring reinit logic (git-fixes).
- commit 7354340
* Fri Feb 16 2024 denis.kirjanov@suse.com
- net: stmmac: Handle disabled MDIO busses from devicetree
(git-fixes).
- commit be25be7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d7f10c6
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 24540f7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 479cb85
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-add-nv12-bounding-box.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 49bb5d0
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 456ae01
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 427bc78
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7c0f0f9
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac440b3
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 91d6caf
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c834c8d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 990e5fd
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 66c5cba
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c820254
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0611076
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b8d00b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e983540
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cec05f9
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 32a0766
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e24941c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 186e99f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-crtc-fix-uninitialized-variable-use.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f8d192f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c59e9f5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4796f01
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7fa63f7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e2b4703
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4cffb04
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 28169ea
* Fri Feb 16 2024 pjakobsson@suse.de
- Delete
patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch.
- commit c4c99e8
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 40b399d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7fafc1f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cdddc75
* Fri Feb 16 2024 denis.kirjanov@suse.com
- dpaa2-switch: do not ask for MDB, VLAN and FDB replay
(git-fixes).
- commit c6e8879
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c9decbb
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 41f2ffd
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9125213
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 36e198c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c19fb81
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 34a58bd
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 547c308
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a5444b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-exynos-fix-a-wrong-error-checking.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fc33a7d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc64419
* Fri Feb 16 2024 denis.kirjanov@suse.com
- dpaa2-switch: fix size of the dma_unmap (git-fixes).
- commit 23ea26f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 5c7a1dc
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 769dd46
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a46860b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 118c1ba
* Fri Feb 16 2024 denis.kirjanov@suse.com
- stmmac: dwmac-loongson: drop useless check for compatible
fallback (git-fixes).
- commit 02807a5
* Fri Feb 16 2024 denis.kirjanov@suse.com
- stmmac: dwmac-loongson: Make sure MDIO is initialized before
use (git-fixes).
- commit c27d9ce
* Fri Feb 16 2024 denis.kirjanov@suse.com
- net: fec: correct queue selection (git-fixes).
- commit 7f02173
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e81b6ed
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 85cce1f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 02c760c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b70a9b0
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 130f8b8
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f53198f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d0c962e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0f803c9
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b11ffa5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7e02e0c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6dfc295
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 72123f1
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e9b884c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f945f85
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cbc2d9e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a2595ea
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 67e3ff8
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7b01d65
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 71dc081
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9ab4e92
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1405f0b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Simplify-brightness-initialization.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8057440
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2c8f43a
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 42b2114
* Fri Feb 16 2024 denis.kirjanov@suse.com
- qca_spi: Fix reset behavior (git-fixes).
- commit f971346
* Fri Feb 16 2024 pjakobsson@suse.de
- Delete
patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch.
- commit db96a92
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 6e559a6
* Fri Feb 16 2024 denis.kirjanov@suse.com
- qca_debug: Fix ethtool -G iface tx behavior (git-fixes).
- commit 87b783f
* Fri Feb 16 2024 denis.kirjanov@suse.com
- qca_debug: Prevent crash on TX ring changes (git-fixes).
- commit a319e0e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 54ea2d2
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de8ed45
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e4c0453
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8793198
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe1b807
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 64455a1
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 815c966
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2afd15a
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 80ee04c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a36eea
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7fccfb5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8ebca0e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8f4c509
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d33a365
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7545b8e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2a2419b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3195ba7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 64eb523
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d76beb7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b65656f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f14bcc
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 84d077d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a72a734
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c94ec1e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 44feb8d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 45d0974
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 577949b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d8694b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1d95496
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9686763
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b19bddf
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit caa420d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3fdda15
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6d99d27
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4fe712
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 95f25f6
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4aaaeb7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-qxl-prevent-memory-leak.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 14981e8
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 06fbf83
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5169a07
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b51f04d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6aa5688
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7b5da6c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a387d6c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9066b9
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit c23be1d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dc1705c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8512f76
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd4b83c
* Fri Feb 16 2024 pjakobsson@suse.de
- Delete
patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch.
- commit fd1474c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 93de5a5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9019cd2
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2d9993e
* Fri Feb 16 2024 pjakobsson@suse.de
- Delete
patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch.
- commit ce743c7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 2fde690
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 557a137
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/vga16fb-drop-powerpc-support.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3a76aec
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cdfd819
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3cbfa66
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2545167
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 44acf7b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d07263f
* Fri Feb 16 2024 pjakobsson@suse.de
- Delete
patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch.
- commit de1eb3a
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6d5d863
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db305f9
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9b83576
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Remove-power-sequencing-check.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c7e5a88
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 693006c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 91d5324
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116
jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 67fa922
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5336fb6
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9208f94
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 200d562
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4d178fe
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b272e5e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 52eb61e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 0723316
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 195bc9e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a1d8c03
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm_lease.c-copy-user-array-safely.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0270579
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6bf5e6b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1a2a3c4
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8c6b427
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5b9df95
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9cb711b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1198d37
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3667833
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 68fff1b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0db16dc
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d57eba6
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec54728
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2aca049
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 16ae864
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f1fe274
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d435b14
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 295e0da
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3feef84
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f0305a7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 177f05a
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 158ef68
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ad981b8
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aab9397
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1f2a41c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cffe063
* Fri Feb 16 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch.
- Delete
patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch.
- commit c31149a
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 87fc4ac
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b18d6f5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 58851f5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 065e3dc
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b5318a3
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 25b01ca
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c34445a
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cb7fdfd
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c19d878
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit adcbc9d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a05e6a5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d277307
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 219b82e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a70f952
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 417397b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0e29bd8
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b726034
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5809c7d
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 38c6040
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c012e8c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b5d72d5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 12c831c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-radeon-possible-buffer-overflow.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9a894fa
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amd-display-Refactor-edp-power-control.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6636a56
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 17e2691
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Add-missing-CCS-documentation.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e0493ec
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6e3569c
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 938d12f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c20799b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 270ec96
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b54e4e3
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 45e9762
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c425dd2
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bdb6d13
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 52bfb9f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 07b4217
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8cad653
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a196bc0
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7df9edc
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1031056
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bebf894
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 96d06cd
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4814549
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit 46aa492
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 065fd43
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 650fcea
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9173bb3
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0adb14f
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit acd9811
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-Update-file-owner-during-use.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 24604a6
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c34b5e7
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b65effd
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7043033
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a3f42b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 58d08e1
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ca68a97
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 24b573e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6026cf0
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0505586
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 03015af
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 53a6da3
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 912267b
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 395d695
* Fri Feb 16 2024 pjakobsson@suse.de
- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 20423b9
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec19151
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe6d5da
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b925226
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 963c938
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f474f1e
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0359791
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b338586
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1cf8546
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bebb0c5
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3db85de
* Fri Feb 16 2024 pjakobsson@suse.de
- Update
patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c593905
* Fri Feb 16 2024 svarbanov@suse.de
- memory: tegra: add MC client for Tegra234 GPU (bsc#1221330)
- commit f5d121c
* Fri Feb 16 2024 svarbanov@suse.de
- memory: tegra: Add clients used by DRM in Tegra234 (bsc#1221330).
- commit 67c31f5
* Thu Feb 15 2024 jwiesner@suse.de
- clocksource: Replace all non-returning strlcpy with strscpy
(bsc#1219953).
- commit b844ff1
* Thu Feb 15 2024 jwiesner@suse.de
- x86/smpboot: Avoid pointless delay calibration if TSC is
synchronized (bsc#1219953).
- commit 7dfe12b
* Thu Feb 15 2024 jwiesner@suse.de
- rcutorture: Add fqs_holdoff check before fqs_task is created
(bsc#1219953).
- commit d6f81ac
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Increase Hamming distance between call_rcu_chain
and rcu_call_chains (bsc#1219953).
- commit 82380d1
* Thu Feb 15 2024 jwiesner@suse.de
- asm-generic: qspinlock: fix queued_spin_value_unlocked()
implementation (bsc#1219953).
- commit a3ab6e9
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Check the correct variable for allocation failure
(bsc#1219953).
- commit 5884e2f
* Thu Feb 15 2024 jwiesner@suse.de
- rcutorture: Traverse possible cpu to set maxcpu in
rcu_nocb_toggle() (bsc#1219953).
- commit ac1c709
* Thu Feb 15 2024 jwiesner@suse.de
- rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20
(bsc#1219953).
- commit de5b047
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Rename readers_bind/writers_bind to
bind_readers/bind_writers (bsc#1219953).
- commit 1dc09ec
* Thu Feb 15 2024 jwiesner@suse.de
- doc: Catch-up update for locktorture module parameters
(bsc#1219953).
- commit 19c054c
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Add call_rcu_chains module parameter (bsc#1219953).
- commit 9348bbf
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Add new module parameters to
lock_torture_print_module_parms() (bsc#1219953).
- commit 59c9dd5
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Print out torture module parameters (bsc#1219953).
- commit f0a2f52
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Add acq_writer_lim to complain about long
acquistion times (bsc#1219953).
- commit 495f129
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Consolidate "if" statements in
lock_torture_writer() (bsc#1219953).
- commit 19cd3cf
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Alphabetize torture_param() entries (bsc#1219953).
- commit 4d45162
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Add readers_bind and writers_bind module parameters
(bsc#1219953).
- commit d4bab3f
* Thu Feb 15 2024 jwiesner@suse.de
- rcutorture: Fix stuttering races and other issues (bsc#1219953).
- commit 14a2209
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Move rcutorture_sched_setaffinity() out of rcutorture
(bsc#1219953).
- commit ec64c16
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Make torture_hrtimeout_ns() take an hrtimer mode
parameter (bsc#1219953).
- commit 7155d42
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Share torture_random_state with torture_shuffle_tasks()
(bsc#1219953).
- commit abf8744
* Thu Feb 15 2024 jwiesner@suse.de
- locking/lockdep: Fix string sizing bug that triggers a
format-truncation compiler-warning (bsc#1219953).
- commit 23d08c5
* Thu Feb 15 2024 jwiesner@suse.de
- locking/debug: Fix debugfs API return value checks to use
IS_ERR() (bsc#1219953).
- commit 048609a
* Thu Feb 15 2024 jwiesner@suse.de
- locking/ww_mutex/test: Make sure we bail out instead of livelock
(bsc#1219953).
- commit 4038509
* Thu Feb 15 2024 jwiesner@suse.de
- locking/ww_mutex/test: Fix potential workqueue corruption
(bsc#1219953).
- commit def0333
* Thu Feb 15 2024 jwiesner@suse.de
- locking/ww_mutex/test: Use prng instead of rng to avoid hangs
at bootup (bsc#1219953).
- commit aacf9cc
* Thu Feb 15 2024 jwiesner@suse.de
- asm-generic: ticket-lock: Optimize arch_spin_value_unlocked()
(bsc#1219953).
- commit b967504
* Thu Feb 15 2024 jwiesner@suse.de
- futex: Use a folio instead of a page (bsc#1219953).
- commit a11123c
* Thu Feb 15 2024 jwiesner@suse.de
- locking/seqlock: Do the lockdep annotation before locking in
do_write_seqcount_begin_nested() (bsc#1219953).
- commit d372072
* Thu Feb 15 2024 jwiesner@suse.de
- rcutorture: Stop right-shifting torture_random() return values
(bsc#1219953).
- commit a88dc75
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Stop right-shifting torture_random() return values
(bsc#1219953).
- commit 9c51efc
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953).
- commit 8bcefe1
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Move torture_shuffle() timeouts to hrtimers
(bsc#1219953).
- commit 24edc78
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Move torture_onoff() timeouts to hrtimers
(bsc#1219953).
- commit c16d2c1
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953).
- commit 15e523b
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Add lock_torture writer_fifo module parameter
(bsc#1219953).
- commit 86a51c8
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Add a kthread-creation callback to
_torture_create_kthread() (bsc#1219953).
- commit a568efe
* Thu Feb 15 2024 jwiesner@suse.de
- torture: Support randomized shuffling for proxy exec testing
(bsc#1219953).
- commit dfb6658
* Thu Feb 15 2024 jwiesner@suse.de
- rcutorture: Dump grace-period state upon rtort_pipe_count
incidents (bsc#1219953).
- commit 39c3645
* Thu Feb 15 2024 jwiesner@suse.de
- powerpc/kcsan: Properly instrument arch_spin_unlock()
(bsc#1219953).
- commit 49ef44f
* Thu Feb 15 2024 jwiesner@suse.de
- locktorture: Add long_hold to adjust lock-hold delays
(bsc#1219953).
- commit 21a09d3
* Thu Feb 15 2024 ggherdovich@suse.cz
- intel_idle: add Sierra Forest SoC support (jsc#PED-5816).
- commit d8dfa47
* Thu Feb 15 2024 ggherdovich@suse.cz
- intel_idle: add Grand Ridge SoC support (jsc#PED-5816).
- commit be47fec
* Thu Feb 15 2024 msuchanek@suse.de
- powerpc/pseries/papr-sysparm: use u8 arrays for payloads
(jsc#PED-4486 git-fixes).
- commit 8b94284
* Thu Feb 15 2024 oneukum@suse.com
- PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value
(git-fixes).
- commit a77e06b
* Thu Feb 15 2024 oneukum@suse.com
- PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members
(git-fixes).
- commit 4a87954
* Thu Feb 15 2024 oneukum@suse.com
- PCI: dwc: endpoint: Introduce .pre_init() and .deinit()
(git-fixes).
- commit 75c1ddc
* Thu Feb 15 2024 oneukum@suse.com
- PCI: dwc: Add host_post_init() callback (git-fixes).
- commit 5c6ab40
* Thu Feb 15 2024 oneukum@suse.com
- PCI: dwc: Implement generic suspend/resume functionality
(git-fixes).
- commit 42b5947
* Thu Feb 15 2024 oneukum@suse.com
- dmaengine: dw-edma: Rename dw_edma_core_ops structure to
dw_edma_plat_ops (git-fixes).
- commit a3742cf
* Thu Feb 15 2024 jlee@suse.com
- net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
(bsc#1219127 CVE-2024-23849).
- commit 7f27245
* Wed Feb 14 2024 jgross@suse.com
- x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM
(jsc#PED-7322).
- commit 98c6595
* Wed Feb 14 2024 jgross@suse.com
- x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322).
- commit 082b8e1
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86: Give a hint when Win2016 might fail to boot due to
XSAVES erratum (jsc#PED-7322).
- commit d5577b6
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322).
- commit d2cbe00
* Wed Feb 14 2024 jwiesner@suse.de
- Update config files (bsc#1219440).
Update the CONFIG_LSM option to include the BPF LSM in the default set of
LSMs that get enabled when booting up. The new version of systemd in
SLE15-SP6 requires the BPF LSM.
- commit bf6e39d
* Wed Feb 14 2024 jgross@suse.com
- KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322).
- Update config files.
- commit 60742fc
* Wed Feb 14 2024 dwagner@suse.de
- Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)."
Move patch into sorted section.
- commit bf77043
* Wed Feb 14 2024 jgross@suse.com
- virt: sev-guest: Convert to platform remove callback returning
void (jsc#PED-7322).
- commit 5752a5f
* Wed Feb 14 2024 jgross@suse.com
- KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322).
- Update config files.
- commit 6e3621a
* Wed Feb 14 2024 oneukum@suse.com
- blacklist.conf: obsoleted
- commit c534e08
* Wed Feb 14 2024 oneukum@suse.com
- PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq()
(git-fixes).
- commit 686e708
* Wed Feb 14 2024 oneukum@suse.com
- PCI: dwc: Use FIELD_GET/PREP() (git-fixes).
- commit 34f9411
* Wed Feb 14 2024 jgross@suse.com
- KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322).
- Update config files.
- commit 6361a8e
* Wed Feb 14 2024 oneukum@suse.com
- PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes).
- commit aa4d6dc
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Clean up ASPM comment (git-fixes).
- commit a57ad60
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Fix potential deadlock when enabling ASPM
(git-fixes).
- commit adc25b6
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops
(git-fixes).
- commit c63fc13
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link
speed (git-fixes).
- commit a80c081
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Do not advertise hotplug capability for IP v2.1.0
(git-fixes).
- commit 756f736
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Do not advertise hotplug capability for IP v1.0.0
(git-fixes).
- commit 00fef1b
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0
(git-fixes).
- commit 2132a8c
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Do not advertise hotplug capability for IP v2.3.2
(git-fixes).
- commit 1e670bc
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3
and v2.9.0 (git-fixes).
- commit 2b2b866
* Wed Feb 14 2024 oneukum@suse.com
- PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0
and v1.9.0 (git-fixes).
- commit c7b4716
* Wed Feb 14 2024 oneukum@suse.com
- blacklist.conf: false positive
- commit 88b8f1d
* Wed Feb 14 2024 oneukum@suse.com
- x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6
(git-fixes).
- commit 5367630
* Wed Feb 14 2024 jgross@suse.com
- Update config files.
- commit 6ba26a3
* Wed Feb 14 2024 jgross@suse.com
- KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT
(jsc#PED-7322).
- commit 737fb0e
* Wed Feb 14 2024 tbogendoerfer@suse.de
- octeontx2-af: Initialize maps (jsc#PED-6931).
- net: intel: fix old compiler regressions (jsc#PED-4874).
- octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931).
- idpf: avoid compiler padding in virtchnl2_ptype struct
(jsc#PED-6716).
- octeontx2-pf: Remove xdp queues on program detach
(jsc#PED-6931).
- ixgbe: Fix an error handling path in
ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872).
- e1000e: correct maximum frequency adjustment values
(jsc#PED-4868).
- bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742).
- gve: Fix skb truesize underestimation (bsc#1214479).
- commit 610ddc5
* Wed Feb 14 2024 jgross@suse.com
- KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV
(jsc#PED-7322).
- commit c8c1c08
* Wed Feb 14 2024 msuchanek@suse.de
- kernel-binary: Move build script to the end
All other spec templates have the build script at the end, only
kernel-binary has it in the middle. Align with the other templates.
- commit 98cbdd0
* Wed Feb 14 2024 msuchanek@suse.de
- rpm templates: Aggregate subpackage descriptions
While in some cases the package tags, description, scriptlets and
filelist are located together in other cases they are all across the
spec file. Aggregate the information related to a subpackage in one
place.
- commit 8eeb08c
* Wed Feb 14 2024 msuchanek@suse.de
- rpm templates: sort rpm tags
The rpm tags in kernel spec files are sorted at random.
Make the order of rpm tags somewhat more consistent across rpm spec
templates.
- commit 8875c35
* Wed Feb 14 2024 denis.kirjanov@suse.com
- team: Fix use-after-free when an option instance allocation
fails (git-fixes).
- commit aa6501b
* Wed Feb 14 2024 jgross@suse.com
- KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322).
- commit bc6ea0c
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: dsa: microchip: provide a list of valid protocols for
xmit handler (git-fixes).
- commit 14ae17e
* Wed Feb 14 2024 denis.kirjanov@suse.com
- nfp: flower: fix for take a mutex lock in soft irq context
and rcu lock (git-fixes).
- commit 8699210
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: hns: fix fake link up on xge port (git-fixes).
- commit 7b3f477
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: hns: fix wrong head when modify the tx feature when
sending packets (git-fixes).
- commit 848eb56
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: atlantic: Fix NULL dereference of skb pointer in
(git-fixes).
- commit bfa6175
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: stmmac: fix FPE events losing (git-fixes).
- commit 2382976
* Wed Feb 14 2024 oneukum@suse.com
- pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes).
- commit 3f9a915
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: ravb: Keep reverse order of operations in ravb_remove()
(git-fixes).
- commit d60c1dc
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: ravb: Stop DMA in case of failures on ravb_open()
(git-fixes).
- commit 536e15e
* Wed Feb 14 2024 oneukum@suse.com
- platform: mellanox: Cosmetic changes (git-fixes).
- commit 201fef6
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: ravb: Start TX queues after HW initialization succeeded
(git-fixes).
- commit 67bd94d
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: ravb: Make write access to CXR35 first before accessing
other EMAC registers (git-fixes).
- commit 2f42ed8
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: ravb: Use pm_runtime_resume_and_get() (git-fixes).
- commit f02fced
* Wed Feb 14 2024 oneukum@suse.com
- blacklist.conf: false positive
- commit 569fb89
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: ravb: Check return value of reset_control_deassert()
(git-fixes).
- commit 864deed
* Wed Feb 14 2024 denis.kirjanov@suse.com
- net: libwx: fix memory leak on msix entry (git-fixes).
- commit 159ffaa
* Wed Feb 14 2024 oneukum@suse.com
- blacklist.conf: stupid cleanup
- commit 7489b61
* Wed Feb 14 2024 jgross@suse.com
- KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer
(jsc#PED-7322).
- commit 4c639bf
* Wed Feb 14 2024 jgross@suse.com
- KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is
valid/set (jsc#PED-7322).
- commit bc7347a
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322).
- Update config files.
- commit 87507f6
* Wed Feb 14 2024 tiwai@suse.de
- Drop ASoC AMD ACP patch causing a regression (bsc#1219789)
- commit 1eacaea
* Wed Feb 14 2024 oneukum@suse.com
- platform/mellanox: mlxbf-bootctl: add NET dependency into
Kconfig (git-fixes).
- commit c7f1631
* Wed Feb 14 2024 oneukum@suse.com
- platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout
(git-fixes).
- commit d61129c
* Wed Feb 14 2024 jgross@suse.com
- KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322).
- commit 2cbad81
* Wed Feb 14 2024 jgross@suse.com
- KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V
eVMCS (jsc#PED-7322).
- commit 82136e4
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86: Introduce helper to handle Hyper-V paravirt TLB
flush requests (jsc#PED-7322).
- commit 92008f5
* Wed Feb 14 2024 jgross@suse.com
- KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322).
- commit 056eb46
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86: Introduce helper to check if vector is set in Hyper-V
SynIC (jsc#PED-7322).
- commit ee580aa
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86: Introduce helper to check if auto-EOI is set in
Hyper-V SynIC (jsc#PED-7322).
- commit 3628f1b
* Wed Feb 14 2024 jgross@suse.com
- KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch}
(jsc#PED-7322).
- commit a52f7d7
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86: Move Hyper-V partition assist page out of Hyper-V
emulation context (jsc#PED-7322).
- commit c274d49
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/xen: Remove unneeded xen context from kvm_arch when
!CONFIG_KVM_XEN (jsc#PED-7322).
- commit 1a3426d
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/mmu: fix comment about mmu_unsync_pages_lock
(jsc#PED-7322).
- commit 6927f64
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322).
- commit 3c339d8
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/mmu: remove unnecessary "bool shared" argument from
iterators (jsc#PED-7322).
- commit 26089fe
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/mmu: remove unnecessary "bool shared" argument from
functions (jsc#PED-7322).
- commit 20e6465
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in
the TDP MMU (jsc#PED-7322).
- commit 04b615d
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/mmu: Fix off-by-1 when splitting huge pages during
CLEAR (jsc#PED-7322).
- commit ca542a6
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86: Harden copying of userspace-array against overflow
(jsc#PED-7322).
- commit 2624bb5
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/pmu: Track emulated counter events instead of previous
counter (jsc#PED-7322).
- commit 50f3c68
* Wed Feb 14 2024 svarbanov@suse.de
- supported.conf: Add supported entry for stusb160x (bsc#1221330)
- commit d3bd091
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/pmu: Update sample period in pmc_write_counter()
(jsc#PED-7322).
- commit b607273
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init()
(jsc#PED-7322).
- commit 5d80669
* Wed Feb 14 2024 jgross@suse.com
- KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's
redundant) (jsc#PED-7322).
- commit ba0d28d
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86/pmu: Reset the PMU, i.e. stop counters, before
refreshing (jsc#PED-7322).
- commit 3e9e29b
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86/pmu: Move PMU reset logic to common x86 code
(jsc#PED-7322).
- commit 4d829a7
* Tue Feb 13 2024 jgross@suse.com
- KVM: SVM,VMX: Use %rip-relative addressing to access
kvm_rebooting (jsc#PED-7322).
- commit 94d4ceb
* Tue Feb 13 2024 jgross@suse.com
- KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is
enabled (jsc#PED-7322).
- commit abf0f42
* Tue Feb 13 2024 jgross@suse.com
- KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support
(jsc#PED-7322).
- commit 51dc0ef
* Tue Feb 13 2024 jgross@suse.com
- KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322).
- commit d96ff28
* Tue Feb 13 2024 jgross@suse.com
- Revert "nSVM: Check for reserved encodings of TLB_CONTROL in
nested VMCB" (jsc#PED-7322).
- commit 733d5b1
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Don't unnecessarily force masterclock update on vCPU
hotplug (jsc#PED-7322).
- commit e2477e4
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Use a switch statement and macros in
__feature_translate() (jsc#PED-7322).
- commit 26af95a
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace
(jsc#PED-7322).
- commit 8de3668
* Tue Feb 13 2024 oneukum@suse.com
- blacklist.conf: false positive
- commit 3612d1b
* Tue Feb 13 2024 colyli@suse.de
- dm: limit the number of targets and parameter size area
(bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851).
- commit 7512798
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Turn off KVM_WERROR by default for all configs
(jsc#PED-7322).
- commit 427cbaf
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff
HYPERV!=n (jsc#PED-7322).
- commit 47fe30a
* Tue Feb 13 2024 mkoutny@suse.com
- mm: memcontrol: don't throttle dying tasks on memory.high
(bsc#1219889).
- kernel/fork: beware of __put_task_struct() calling context
(bsc#1216761).
- commit e3538e2
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Use KVM-governed feature framework to track "LAM
enabled" (jsc#PED-7322).
- commit e0b7547
* Tue Feb 13 2024 svarbanov@suse.de
- docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859)
- commit 5a39b75
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Advertise and enable LAM (user and supervisor)
(jsc#PED-7322).
- commit be96f66
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322).
- commit 51ea9b3
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322).
- commit 4719d36
* Tue Feb 13 2024 svarbanov@suse.de
- perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859)
- commit 8763e5d
* Tue Feb 13 2024 denis.kirjanov@suse.com
- netdevsim: Don't accept device bound programs (git-fixes).
- commit c28704b
* Tue Feb 13 2024 denis.kirjanov@suse.com
- ravb: Fix races between ravb_tx_timeout_work() and net related
ops (git-fixes).
- commit ca1ed03
* Tue Feb 13 2024 denis.kirjanov@suse.com
- r8169: prevent potential deadlock in rtl8169_close (git-fixes).
- commit c6c74b1
* Tue Feb 13 2024 denis.kirjanov@suse.com
- r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes).
- commit 350e699
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes).
- commit 4d4a44e
* Tue Feb 13 2024 denis.kirjanov@suse.com
- dpaa2-eth: recycle the RX buffer only after all processing done
(git-fixes).
- commit 6f9cf91
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Untag addresses for LAM emulation where applicable
(jsc#PED-7322).
- commit 3aca57c
* Tue Feb 13 2024 denis.kirjanov@suse.com
- dpaa2-eth: increase the needed headroom to account for alignment
(git-fixes).
- commit aeead7c
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: rswitch: Fix missing dev_kfree_skb_any() in error path
(git-fixes).
- commit dfab415
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: rswitch: Fix return value in rswitch_start_xmit()
(git-fixes).
- commit 3061c1f
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: rswitch: Fix type of ret in rswitch_start_xmit()
(git-fixes).
- commit 3bd4f02
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: ipa: fix one GSI register field width (git-fixes).
- commit 57e43ae
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: axienet: Fix check for partial TX checksum (git-fixes).
- commit 765d022
* Tue Feb 13 2024 denis.kirjanov@suse.com
- amd-xgbe: propagate the correct speed and duplex status
(git-fixes).
- commit ca7f648
* Tue Feb 13 2024 denis.kirjanov@suse.com
- amd-xgbe: handle the corner-case during tx completion
(git-fixes).
- commit 05c99da
* Tue Feb 13 2024 denis.kirjanov@suse.com
- amd-xgbe: handle corner-case during sfp hotplug (git-fixes).
- commit 63bb25f
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: veth: fix ethtool stats reporting (git-fixes).
- commit 40065a7
* Tue Feb 13 2024 denis.kirjanov@suse.com
- wireguard: use DEV_STATS_INC() (git-fixes).
- commit c56067d
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: wangxun: fix kernel panic due to null pointer (git-fixes).
- commit cc57ffc
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and
call it in emulator (jsc#PED-7322).
- Refresh
patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa.
- commit db34c34
* Tue Feb 13 2024 denis.kirjanov@suse.com
- stmmac: dwmac-loongson: Add architecture dependency (git-fixes).
- commit 746bbc5
* Tue Feb 13 2024 denis.kirjanov@suse.com
- macvlan: Don't propagate promisc change to lower dev in passthru
(git-fixes).
- commit ad66810
* Tue Feb 13 2024 denis.kirjanov@suse.com
- pds_core: use correct index to mask irq (git-fixes).
- commit f2391e5
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: stmmac: avoid rx queue overrun (git-fixes).
- commit 3a28d91
* Tue Feb 13 2024 denis.kirjanov@suse.com
- net: stmmac: fix rx budget limit check (git-fixes).
- commit 739b241
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322).
- commit 214f40f
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's
legality (jsc#PED-7322).
- commit 0ea18e6
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD
(jsc#PED-7322).
- commit a7a4e2c
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg()
(jsc#PED-7322).
- commit 469975b
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Add an emulation flag for implicit system access
(jsc#PED-7322).
- commit d9485ea
* Tue Feb 13 2024 jgross@suse.com
- KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322).
- commit bc10a7d
* Tue Feb 13 2024 tonyj@suse.de
- tools arch x86: Sync the msr-index.h copy with the
kernel sources to pick IA32_MKTME_KEYID_PARTITIONING
(perf-sync-headers).
- Delete
patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch.
- commit 4348ec9
* Tue Feb 13 2024 tonyj@suse.de
- tools headers x86 cpufeatures: Sync with the kernel sources
to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers).
- commit 13aa64d
* Tue Feb 13 2024 tonyj@suse.de
- perf evlist: Fix evlist__new_default() for > 1 core PMU
(git-fixes).
- perf db-export: Fix missing reference count get in
call_path_from_sample() (git-fixes).
- perf stat: Fix hard coded LL miss units (git-fixes).
- perf env: Avoid recursively taking env->bpf_progs.lock
(git-fixes).
- perf vendor events: Remove UTF-8 characters from cmn.json
(git-fixes).
- perf unwind-libunwind: Fix base address for .eh_frame
(git-fixes).
- perf unwind-libdw: Handle JIT-generated DSOs properly
(git-fixes).
- perf genelf: Set ELF program header addresses properly
(git-fixes).
- perf hisi-ptt: Fix one memory leakage in
hisi_ptt_process_auxtrace_event() (git-fixes).
- perf header: Fix one memory leakage in
perf_event__fprintf_event_update() (git-fixes).
- perf stat: Fix help message for --metric-no-threshold option
(git-fixes).
- perf stat: Exit perf stat if parse groups fails (git-fixes).
- perf mem: Fix error on hybrid related to availability of mem
event in a PMU (git-fixes).
- perf vendor events powerpc: Update datasource event name to
fix duplicate events (git-fixes).
- perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT
to GPC_FLUSH_MEM_FAULT (git-fixes).
- perf test record user-regs: Fix mask for vg register
(git-fixes).
- perf docs: Fix man page formatting for 'perf lock' (git-fixes).
- perf test record+probe_libc_inet_pton: Fix call chain match
on powerpc (bsc#1218986).
- perf tests: Skip pipe test if noploop symbol is missing
(bsc#1219617).
- perf tests lib: Add perf_has_symbol.sh (bsc#1219617).
- perf header: Fix segfault on build_mem_topology() error path
(git-fixes).
- perf test: Remove atomics from test_loop to avoid test failures
(git-fixes).
- commit a32b1b0
* Mon Feb 12 2024 ohering@suse.de
- hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER
missed (git-fixes).
- hv_netvsc: Fix race condition between netvsc_probe and
netvsc_remove (git-fixes).
- scsi: storvsc: Fix ring buffer size calculation (git-fixes).
- hv_netvsc: Calculate correct ring size when PAGE_SIZE is not
4 Kbytes (git-fixes).
- commit 721575c
* Mon Feb 12 2024 mfranc@suse.cz
- s390/scm: fix virtual vs physical address confusion (git-fixes
bsc#1219816).
- commit d8288d6
* Mon Feb 12 2024 mfranc@suse.cz
- s390/boot: always align vmalloc area on segment boundary
(git-fixes bsc#1219815).
- commit 08905ad
* Mon Feb 12 2024 mfranc@suse.cz
- s390/vfio-ap: fix sysfs status attribute for AP queue devices
(git-fixes bsc#1219814).
- commit 2f4c817
* Mon Feb 12 2024 mfranc@suse.cz
- s390/ptrace: handle setting of fpc register correctly (git-fixes
bsc#1219812).
- commit be5b93a
* Mon Feb 12 2024 mfranc@suse.cz
- s390/qeth: Fix potential loss of L3-IP@ in case of network
issues (git-fixes bsc#1219811).
- commit 32d0fc0
* Mon Feb 12 2024 nik.borisov@suse.com
- Reference recently released CVE
- Update
patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch
(jsc#PED-7322 CVE-2024-25744).
- Update
patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch
(bsc#1217927 CVE-2024-25744).
- Update
patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch
(bsc#1217927 CVE-2024-25744).
- Update
patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch
(jsc#PED-7322 CVE-2024-25744).
- commit 06d4b38
* Mon Feb 12 2024 mfranc@suse.cz
- KVM: s390: vsie: fix race during shadow creation (git-fixes
bsc#1219810).
- commit 8180746
* Mon Feb 12 2024 mfranc@suse.cz
- KVM: s390: fix setting of fpc register (git-fixes bsc#1219809).
- commit 478f49e
* Mon Feb 12 2024 mfranc@suse.cz
- KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808).
- commit 51e5204
* Mon Feb 12 2024 mfranc@suse.cz
- KVM: s390: add stat counter for shadow gmap events
(jsc#PED-5439).
- commit 256c0f9
* Mon Feb 12 2024 mfranc@suse.cz
- KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439).
- commit 06f0c94
* Mon Feb 12 2024 dwagner@suse.de
- nvme-host: fix the updating of the firmware version (git-fixes).
- commit 9bc381c
* Mon Feb 12 2024 nik.borisov@suse.com
- x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes).
- commit 63e2bb6
* Mon Feb 12 2024 nik.borisov@suse.com
- x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes).
- commit d1f7bea
* Mon Feb 12 2024 nik.borisov@suse.com
- x86/srso: Move retbleed IBPB check into existing 'has_microcode' code block (git-fixes).
- commit b594e28
* Mon Feb 12 2024 nik.borisov@suse.com
- x86/srso: Print mitigation for retbleed IBPB case (git-fixes).
- Refresh
patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch.
- commit 5b45539
* Mon Feb 12 2024 nik.borisov@suse.com
- x86/purgatory: Remove LTO flags (git-fixes).
- commit 215c902
* Mon Feb 12 2024 nik.borisov@suse.com
- x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).
- commit 0a9eee3
* Sat Feb 10 2024 lduncan@suse.com
- scsi: fnic: unlock on error path in fnic_queuecommand()
(git-fixes).
- commit af1e53a
* Sat Feb 10 2024 denis.kirjanov@suse.com
- net: ethernet: cortina: Drop TSO support (git-fixes).
- commit 1041212
* Sat Feb 10 2024 iivanov@suse.de
- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443)
Add reference to bsc#1219443.
- commit b300257
* Sat Feb 10 2024 iivanov@suse.de
- arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443)
Enable erratum workaround.
- commit b26ca40
* Sat Feb 10 2024 denis.kirjanov@suse.com
- r8169: fix network lost after resume on DASH systems
(git-fixes).
- commit c170312
* Sat Feb 10 2024 denis.kirjanov@suse.com
- r8169: add handling DASH when DASH is disabled (git-fixes).
- commit 43f9a07
* Sat Feb 10 2024 denis.kirjanov@suse.com
- net: ethernet: cortina: Fix MTU max setting (git-fixes).
- commit cdfb94f
* Sat Feb 10 2024 denis.kirjanov@suse.com
- net: ethernet: cortina: Handle large frames (git-fixes).
- commit 76e929a
* Sat Feb 10 2024 denis.kirjanov@suse.com
- net: ethernet: cortina: Fix max RX frame define (git-fixes).
- commit 1807254
* Sat Feb 10 2024 denis.kirjanov@suse.com
- bonding: stop the device in bond_setup_by_slave() (git-fixes).
- commit 072954c
* Sat Feb 10 2024 denis.kirjanov@suse.com
- ppp: limit MRU to 64K (git-fixes).
- commit 80ad17a
* Sat Feb 10 2024 denis.kirjanov@suse.com
- net: mvneta: fix calls to page_pool_get_stats (git-fixes).
- commit 73be237
* Sat Feb 10 2024 denis.kirjanov@suse.com
- net: hns3: fix VF wrong speed and duplex issue (git-fixes).
- commit 01a4b9c
* Sat Feb 10 2024 tiwai@suse.de
- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg()
(bsc#1217417).
- net: phy: realtek: use generic MDIO constants (bsc#1217417).
- net: mdio: add 2.5g and 5g related PMA speed constants
(bsc#1217417).
- commit 51b8f13
* Sat Feb 10 2024 tiwai@suse.de
- hwmon: (coretemp) Fix bogus core_id to attr name mapping
(git-fixes).
- hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes).
- hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes).
- mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk
can't be detected by BIOS (git-fixes).
- drm/i915/gvt: Fix uninitialized variable in handle_mmio()
(git-fixes).
- commit fb6968f
* Fri Feb 09 2024 lduncan@suse.com
- scsi: fnic: Increment driver version (jsc#PED-7888).
- scsi: fnic: Improve logs and add support for multiqueue (MQ)
(jsc#PED-7888).
- scsi: fnic: Add support for multiqueue (MQ) in fnic driver
(jsc#PED-7888).
- scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c
(jsc#PED-7888).
- scsi: fnic: Remove usage of host_lock (jsc#PED-7888).
- scsi: fnic: Define stats to track multiqueue (MQ) IOs
(jsc#PED-7888).
- scsi: fnic: Modify ISRs to support multiqueue (MQ)
(jsc#PED-7888).
- commit 4ae8e51
* Fri Feb 09 2024 lduncan@suse.com
- scsi: fnic: Refactor and redefine fnic.h for multiqueue
(jsc#PED-7888).
- Refresh
patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch.
- commit 5d5bc93
* Fri Feb 09 2024 lduncan@suse.com
- scsi: fnic: Get copy workqueue count and interrupt mode from
config (jsc#PED-7888).
- scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888).
- scsi: fnic: Add and improve log messages (jsc#PED-7888).
- scsi: fnic: Add and use fnic number (jsc#PED-7888).
- scsi: fnic: Modify definitions to sync with VIC firmware
(jsc#PED-7888).
- commit 4104ea5
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: hns3: fix VF reset fail issue (git-fixes).
- commit 357e0c0
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: hns3: fix variable may not initialized problem in
hns3_init_mac_addr() (git-fixes).
- commit 761dece
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: hns3: fix out-of-bounds access may occur when coalesce
info is read via debugfs (git-fixes).
- commit 9368f32
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: hns3: fix incorrect capability bit display for copper port
(git-fixes).
- commit 7b8e42d
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: hns3: add barrier in vf mailbox reply process (git-fixes).
- commit deb564c
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: hns3: fix add VLAN fail issue (git-fixes).
- commit 6ae1571
* Fri Feb 09 2024 denis.kirjanov@suse.com
- ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes).
- commit 5f2d3b6
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: enetc: shorten enetc_setup_xdp_prog() error message to
fit NETLINK_MAX_FMTMSG_LEN (git-fixes).
- commit f882476
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes).
- commit eb7d824
* Fri Feb 09 2024 tiwai@suse.de
- driver core: Replace kstrdup() + strreplace() with
kstrdup_and_replace() (jsc#PED-6054 bsc#1219692).
- lib/string_helpers: Add kstrdup_and_replace() helper
(jsc#PED-6054 bsc#1219692).
- commit d4a62fc
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions
for MT7986 SoC (git-fixes).
- commit be286c4
* Fri Feb 09 2024 tiwai@suse.de
- blacklist.conf: drop two entries to be revived (bsc#1219692)
- commit ba7ec6f
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: spider_net: Use size_add() in call to struct_size()
(git-fixes).
- commit 722bf2b
* Fri Feb 09 2024 tiwai@suse.de
- lib/string_helpers: Change returned value of the strreplace()
(bsc#1219692).
- jbd2: Avoid printing outside the boundary of the buffer
(bsc#1219692).
- commit 8aa13d7
* Fri Feb 09 2024 denis.kirjanov@suse.com
- mlxsw: Use size_mul() in call to struct_size() (git-fixes).
- commit a527704
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: ethernet: adi: adin1110: Fix uninitialized variable
(git-fixes).
- commit 4905ac5
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: mdio-mux: fix C45 access returning -EIO after API change
(git-fixes).
- commit 8842ac4
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: dsa: bcm_sf2: Fix possible memory leak in
bcm_sf2_mdio_register() (git-fixes).
- commit 8a76104
* Fri Feb 09 2024 denis.kirjanov@suse.com
- team: fix null-ptr-deref when team device type is changed
(git-fixes).
- commit c07a0c7
* Fri Feb 09 2024 denis.kirjanov@suse.com
- net: fec: use netdev_err_once() instead of netdev_err()
(git-fixes).
- commit 45e8d45
* Fri Feb 09 2024 tiwai@suse.de
- wifi: iwlwifi: exit eSR only after the FW does (git-fixes).
- wifi: mac80211: fix waiting for beacons logic (git-fixes).
- wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes).
- wifi: cfg80211: fix wiphy delayed work queueing (git-fixes).
- wifi: iwlwifi: fix double-free bug (git-fixes).
- selftests: cmsg_ipv6: repeat the exact packet (git-fixes).
- selftests: net: let big_tcp test cope with slow env (git-fixes).
- atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes).
- selftests: net: avoid just another constant wait (git-fixes).
- selftests: net: cut more slack for gro fwd tests (git-fixes).
- crypto: algif_hash - Remove bogus SGL free on zero-length
error path (git-fixes).
- crypto: ccp - Fix null pointer dereference in
__sev_platform_shutdown_locked (git-fixes).
- commit f9fa694
* Thu Feb 08 2024 msuchanek@suse.de
- kernel-binary: certs: Avoid trailing space
- commit bc7dc31
* Thu Feb 08 2024 tiwai@suse.de
- Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732)
patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch
required the change of strreplace() API behavior as an implicit prerequiste
- commit 9bd691b
* Thu Feb 08 2024 mgorman@suse.de
- sched: fair: move unused stub functions to header (git fixes
(sched)).
- sched/fair: Fix the decision for load balance (git fixes
(sched)).
- sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)).
- commit ec9d436
* Thu Feb 08 2024 vkarasulli@suse.de
- Update
patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch
(git-fixes bsc#1219608 CVE-2024-24860).
- commit 060d07f
* Thu Feb 08 2024 vbabka@suse.cz
- Update
patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch
(bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731).
- commit 91e52e6
* Thu Feb 08 2024 nik.borisov@suse.com
- Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch.
Fix min() related warning.
- commit 7a6c291
* Wed Feb 07 2024 pjakobsson@suse.de
- Update
patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch
(bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475
jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- commit 72ce736
* Wed Feb 07 2024 svarbanov@suse.de
- iommu: Don't reserve 0-length IOVA region (git-fixes)
- commit d83c0fa
* Wed Feb 07 2024 jslaby@suse.cz
- rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config
(bsc#1219653)
They are put into -devel subpackage. And a proper link to
/usr/share/gdb/auto-load/ is created.
- commit 1dccf2a
* Wed Feb 07 2024 fweisbecker@suse.de
- fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631)
- commit 55bb990
* Wed Feb 07 2024 nik.borisov@suse.com
- EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618).
- commit 36c2567
* Wed Feb 07 2024 nik.borisov@suse.com
- RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618).
- commit 76938a8
* Wed Feb 07 2024 nik.borisov@suse.com
- RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618).
- commit d6d16c5
* Wed Feb 07 2024 nik.borisov@suse.com
- RAS/AMD/ATL: Add MI300 support (jsc#PED-7618).
- commit c9f0c56
* Wed Feb 07 2024 nik.borisov@suse.com
- Documentation: RAS: Add index and address translation section (jsc#PED-7618).
- commit f894cc4
* Wed Feb 07 2024 nik.borisov@suse.com
- EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618).
- commit 22937f8
* Wed Feb 07 2024 nik.borisov@suse.com
- RAS: Introduce AMD Address Translation Library (jsc#PED-7618).
- commit 2857e01
* Tue Feb 06 2024 denis.kirjanov@suse.com
- netfilter: nf_tables: check if catch-all set element is active
in next generation (CVE-2024-1085 bsc#1219429).
- commit c4588a6
* Tue Feb 06 2024 vbabka@suse.cz
- mm/writeback: fix possible divide-by-zero in wb_dirty_limits(),
again (git-fixes).
- commit 5ddccd0
* Tue Feb 06 2024 vbabka@suse.cz
- mm: migrate: fix getting incorrect page mapping during page
migration (git-fixes).
- commit 54204d1
* Tue Feb 06 2024 vbabka@suse.cz
- mm: migrate: record the mlocked page status to remove
unnecessary lru drain (git-fixes).
- commit 1782112
* Tue Feb 06 2024 vbabka@suse.cz
- mm/gup: fix follow_devmap_pd() on page==NULL handling
(git-fixes).
- commit 3518c0e
* Tue Feb 06 2024 vbabka@suse.cz
- mm: page_alloc: unreserve highatomic page blocks before oom
(git-fixes).
- commit 61457c0
* Tue Feb 06 2024 vbabka@suse.cz
- mm: page_alloc: enforce minimum zone size to do high atomic
reserves (git-fixes).
- commit 4f2bf1e
* Tue Feb 06 2024 vbabka@suse.cz
- mm: page_alloc: correct high atomic reserve calculations
(git-fixes).
- commit 5a4ddfb
* Tue Feb 06 2024 vbabka@suse.cz
- mm: fix unmap_mapping_range high bits shift bug (git-fixes).
- commit 7453200
* Tue Feb 06 2024 vbabka@suse.cz
- mm/shmem: fix race in shmem_undo_range w/THP (git-fixes).
- commit 6a39858
* Tue Feb 06 2024 vbabka@suse.cz
- mm: fix for negative counter: nr_file_hugepages (git-fixes).
- commit db03bb0
* Tue Feb 06 2024 vbabka@suse.cz
- mm: fix unaccount of memory on vma_link() failure (git-fixes).
- commit 8c916f3
* Tue Feb 06 2024 vbabka@suse.cz
- mm/mremap: fix unaccount of memory on vma_merge() failure
(git-fixes).
- commit 1139c35
* Tue Feb 06 2024 vbabka@suse.cz
- mm: zswap: fix pool refcount bug around shrink_worker()
(git-fixes).
- commit ae8fafe
* Tue Feb 06 2024 vbabka@suse.cz
- mm/migrate: fix do_pages_move for compat pointers (git-fixes).
- commit d66394c
* Tue Feb 06 2024 vbabka@suse.cz
- mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and
MPOL_MF_MOVE are specified (git-fixes).
- commit d9dbc78
* Tue Feb 06 2024 vbabka@suse.cz
- slab: kmalloc_size_roundup() must not return 0 for non-zero size
(git-fixes).
- commit 4566078
* Tue Feb 06 2024 vbabka@suse.cz
- mm/slab_common: fix slab_caches list corruption after
kmem_cache_destroy() (git-fixes).
- commit 5566bfb
* Tue Feb 06 2024 denis.kirjanov@suse.com
- netfilter: nf_tables: reject QUEUE/DROP verdict parameters
(CVE-2024-1086 bsc#1219434).
- commit 459b678
* Tue Feb 06 2024 jroedel@suse.de
- KVM: x86: Add support for "protected VMs" that can utilize
private memory (jsc#PED-5122).
- Update config files.
- commit 646dbdf
* Tue Feb 06 2024 vbabka@suse.cz
- blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed")
- commit 8e3f9d5
* Tue Feb 06 2024 fweisbecker@suse.de
- tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes)
- commit 60b5ecb
* Tue Feb 06 2024 jroedel@suse.de
- KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to
CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122).
- Update config files.
- commit dd9b571
* Tue Feb 06 2024 jroedel@suse.de
- KVM: x86: add missing "depends on KVM" (jsc#PED-5122).
- KVM: guest-memfd: fix unused-function warning (jsc#PED-5122).
- KVM: Allow arch code to track number of memslot address spaces
per VM (jsc#PED-5122).
- KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro
(jsc#PED-5122).
- KVM: x86/mmu: Handle page fault for private memory
(jsc#PED-5122).
- KVM: x86: Disallow hugepages when memory attributes are mixed
(jsc#PED-5122).
- KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN
(jsc#PED-5122).
- KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific
backing memory (jsc#PED-5122).
- fs: Rename anon_inode_getfile_secure() and
anon_inode_getfd_secure() (jsc#PED-5122).
- mm: Add AS_UNMOVABLE to mark mapping as completely unmovable
(jsc#PED-5122).
- KVM: Introduce per-page memory attributes (jsc#PED-5122).
- KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122).
- KVM: Add a dedicated mmu_notifier flag for reclaiming freed
memory (jsc#PED-5122).
- KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to
userspace (jsc#PED-5122).
- KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122).
- KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU
(jsc#PED-5122).
- KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER
(jsc#PED-5122).
- KVM: WARN if there are dangling MMU invalidations at VM
destruction (jsc#PED-5122).
- KVM: Use gfn instead of hva for mmu_notifier_retry
(jsc#PED-5122).
- KVM: Assert that mmu_invalidate_in_progress *never* goes
negative (jsc#PED-5122).
- KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing
for gfn ranges (jsc#PED-5122).
- commit 5a43605
* Tue Feb 06 2024 svarbanov@suse.de
- perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859)
- commit 1242994
* Tue Feb 06 2024 svarbanov@suse.de
- perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859)
- commit 36b0b74
* Tue Feb 06 2024 svarbanov@suse.de
- perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859)
- commit d78d04c
* Tue Feb 06 2024 svarbanov@suse.de
- perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859)
- commit ae4b62f
* Tue Feb 06 2024 svarbanov@suse.de
- perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859)
- commit d997aaf
* Tue Feb 06 2024 jroedel@suse.de
- x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122).
- commit 91f26ba
* Tue Feb 06 2024 ailiop@suse.com
- reiserfs: Avoid touching renamed directory if parent does not
change (git-fixes).
- commit 1175a85
* Tue Feb 06 2024 ailiop@suse.com
- afs: fix the usage of read_seqbegin_or_lock() in
afs_find_server*() (git-fixes).
- commit 81e58a2
* Tue Feb 06 2024 ailiop@suse.com
- afs: fix the usage of read_seqbegin_or_lock() in
afs_lookup_volume_rcu() (git-fixes).
- commit 17037c1
* Tue Feb 06 2024 ailiop@suse.com
- jfs: fix array-index-out-of-bounds in diNewExt (git-fixes).
- commit 924a4d7
* Tue Feb 06 2024 ailiop@suse.com
- jfs: fix uaf in jfs_evict_inode (git-fixes).
- commit 4a45faa
* Tue Feb 06 2024 ailiop@suse.com
- jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes).
- commit 8299bf8
* Tue Feb 06 2024 ailiop@suse.com
- jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes).
- commit 1662dc0
* Tue Feb 06 2024 ailiop@suse.com
- UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes).
- commit 40de905
* Tue Feb 06 2024 ailiop@suse.com
- FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes).
- commit cfc648a
* Tue Feb 06 2024 jroedel@suse.de
- x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122).
- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch.
- commit ecc8bfa
* Tue Feb 06 2024 jroedel@suse.de
- crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122).
- crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122).
- crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122).
- x86/cpufeatures: Enable/unmask SEV-SNP CPU feature
(jsc#PED-5122).
- KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation
SNP safe (jsc#PED-5122).
- crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown
on kdump (jsc#PED-5122).
- iommu/amd: Clean up RMP entries for IOMMU pages during SNP
shutdown (jsc#PED-5122).
- crypto: ccp: Handle legacy SEV commands when SNP is enabled
(jsc#PED-5122).
- crypto: ccp: Handle non-volatile INIT_EX data when SNP is
enabled (jsc#PED-5122).
- crypto: ccp: Handle the legacy TMR allocation when SNP is
enabled (jsc#PED-5122).
- x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122).
- crypto: ccp: Provide an API to issue SEV and SNP commands
(jsc#PED-5122).
- crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
(jsc#PED-5122).
- crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122).
- x86/sev: Adjust the directmap to avoid inadvertent RMP faults
(jsc#PED-5122).
- x86/sev: Add helper functions for RMPUPDATE and PSMASH
instruction (jsc#PED-5122).
- x86/fault: Dump RMP table information when RMP page faults occur
(jsc#PED-5122).
- x86/traps: Define RMP violation #PF error code (jsc#PED-5122).
- x86/fault: Add helper for dumping RMP entries (jsc#PED-5122).
- x86/sev: Add RMP entry lookup helpers (jsc#PED-5122).
- x86/mtrr: Don't print errors if MtrrFixDramModEn is set when
SNP enabled (jsc#PED-5122).
- x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122).
- iommu/amd: Don't rely on external callers to enable IOMMU SNP
support (jsc#PED-5122).
- x86/speculation: Do not enable Automatic IBRS if SEV-SNP is
enabled (jsc#PED-5122).
- x86/sme: Fix memory encryption setting if enabled by default
and not overridden (jsc#PED-5122).
- x86/mm: Fix memory encryption features advertisement
(jsc#PED-5122).
- x86/sev: Harden #VC instruction emulation somewhat
(jsc#PED-5122).
- x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122).
- x86/CPU/AMD: Drop now unused CPU erratum checking function
(jsc#PED-5122).
- x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122).
- x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122).
- x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122).
- x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122).
- x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init
function (jsc#PED-5122).
- x86/CPU/AMD: Move Zenbleed check to the Zen2 init function
(jsc#PED-5122).
- x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common()
(jsc#PED-5122).
- x86/CPU/AMD: Call the spectral chicken in the Zen2 init function
(jsc#PED-5122).
- x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function
(jsc#PED-5122).
- x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init
function (jsc#PED-5122).
- x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122).
- x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122).
- x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122).
- x86/barrier: Do not serialize MSR accesses on AMD
(jsc#PED-5122).
- x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
(jsc#PED-5122).
- commit 708312f
* Tue Feb 06 2024 tiwai@suse.de
- usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes).
- usb: hub: Add quirk to decrease IN-ep poll interval for
Microchip USB491x hub (git-fixes).
- tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE
(git-fixes).
- spmi: mediatek: Fix UAF on device remove (git-fixes).
- spmi: mtk-pmif: Serialize PMIF status check and command
submission (git-fixes).
- watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for
IT8784/IT8786 (git-fixes).
- wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
(git-fixes).
- wifi: cfg80211: free beacon_ies when overridden from hidden BSS
(git-fixes).
- wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
(git-fixes).
- wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes).
- wifi: ath11k: fix race due to setting
ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes).
- wifi: ath9k: Fix potential array-index-out-of-bounds read in
ath9k_htc_txstatus() (git-fixes).
- wifi: wfx: fix possible NULL pointer dereference in
wfx_set_mfp_ap() (git-fixes).
- wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes).
- wifi: mt76: connac: fix EHT phy mode check (git-fixes).
- wifi: rt2x00: correct wrong BBP register in RxDCOC calibration
(git-fixes).
- wifi: rt2x00: restart beacon queue when hardware reset
(git-fixes).
- wifi: rtw89: fix timeout calculation in rtw89_roc_end()
(git-fixes).
- thermal: core: Fix thermal zone suspend-resume synchronization
(git-fixes).
- commit 556e60c
* Tue Feb 06 2024 tiwai@suse.de
- libsubcmd: Fix memory leak in uniq() (git-fixes).
- misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl
callback (git-fixes).
- PCI: switchtec: Fix stdev_release() crash after surprise hot
remove (git-fixes).
- PCI: Fix 64GT/s effective data rate calculation (git-fixes).
- PCI: Only override AMD USB controller if required (git-fixes).
- PCI/AER: Decode Requester ID when no error info found
(git-fixes).
- i3c: master: cdns: Update maximum prescaler value for i2c clock
(git-fixes).
- mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt
(git-fixes).
- leds: trigger: panic: Don't register panic notifier if creating
the trigger failed (git-fixes).
- mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes).
- media: i2c: imx335: Fix hblank min/max values (git-fixes).
- media: ddbridge: fix an error code problem in ddb_probe
(git-fixes).
- media: amphion: remove mutext lock in condition of wait_event
(git-fixes).
- media: rkisp1: resizer: Stop manual allocation of
v4l2_subdev_state (git-fixes).
- media: rkisp1: Fix IRQ disable race issue (git-fixes).
- media: rkisp1: Store IRQ lines (git-fixes).
- media: rkisp1: Fix IRQ handler return values (git-fixes).
- media: rkisp1: Drop IRQF_SHARED (git-fixes).
- media: uvcvideo: Fix power line control for SunplusIT camera
(git-fixes).
- media: uvcvideo: Fix power line control for a Chicony camera
(git-fixes).
- media: rockchip: rga: fix swizzling for RGB formats (git-fixes).
- media: stk1160: Fixed high volume of stk1160_dbg messages
(git-fixes).
- soc: xilinx: fix unhandled SGI warning message (git-fixes).
- soc: xilinx: Fix for call trace due to the usage of
smp_processor_id() (git-fixes).
- net: phy: at803x: fix passing the wrong reference for
config_intr (git-fixes).
- PCI: Add no PM reset quirk for NVIDIA Spectrum devices
(git-fixes).
- net: phy: micrel: fix ts_info value in case of no phc
(git-fixes).
- pstore/ram: Fix crash when setting number of cpus to an odd
number (git-fixes).
- PNP: ACPI: fix fortify warning (git-fixes).
- regulator: core: Only increment use_count when enable_count
changes (git-fixes).
- commit 1095bc9
* Tue Feb 06 2024 tiwai@suse.de
- drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()'
(git-fixes).
- drm/amdkfd: Fix 'node' NULL check in
'svm_range_get_range_boundaries()' (git-fixes).
- drm/amdgpu: Release 'adev->pm.fw' before return in
'amdgpu_device_need_post()' (git-fixes).
- drm/amdgpu: Fix with right return code '-EIO' in
'amdgpu_gmc_vram_checking()' (git-fixes).
- drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table'
in 'get_platform_power_management_table()' (git-fixes).
- drm/amdgpu: fix avg vs input power reporting on smu7
(git-fixes).
- drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).
- drm/amdkfd: Fix lock dependency warning (git-fixes).
- i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126
(git-fixes).
- hwmon: (nct6775) Fix fan speed set failure in automatic mode
(git-fixes).
- drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well
(git-fixes).
- drm/amdkfd: Fix iterator used outside loop in
'kfd_add_peer_prop()' (git-fixes).
- drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
(git-fixes).
- drm/amdgpu: Fix '*fw' from request_firmware() not released in
'amdgpu_ucode_request()' (git-fixes).
- drm/amdgpu: Let KFD sync with VM fences (git-fixes).
- drm/amd/display: Fix minor issues in BW Allocation Phase2
(git-fixes).
- drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).
- drm/amd/display: make flip_timestamp_in_us a 64-bit variable
(git-fixes).
- drm: using mul_u32_u32() requires linux/math64.h (git-fixes).
- drm/msm/dpu: fix writeback programming for YUV cases
(git-fixes).
- commit 9877917
* Tue Feb 06 2024 jroedel@suse.de
- powerpc: iommu: Bring back table group release_ownership()
call (git-fixes).
- drm/tegra: Do not assume that a NULL domain means no DMA IOMMU
(git-fixes).
- iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA
(git-fixes).
- commit ba460b4
* Tue Feb 06 2024 tiwai@suse.de
- drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).
- drm/msm/dpu: enable writeback on SM8450 (git-fixes).
- drm/msm/dpu: enable writeback on SM8350 (git-fixes).
- drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes).
- drm/msm/dsi: Enable runtime PM (git-fixes).
- drm/amdkfd: only flush mes process context if mes support is
there (git-fixes).
- drm/amdgpu: fix ftrace event amdgpu_bo_move always move on
same heap (git-fixes).
- drm/amdkfd: fix mes set shader debugger process management
(git-fixes).
- drm/amd/display: For prefetch mode > 0, extend prefetch if
possible (git-fixes).
- drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes).
- drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind
time (git-fixes).
- drm/mipi-dsi: Fix detach call without attach (git-fixes).
- drm/framebuffer: Fix use of uninitialized variable (git-fixes).
- drm/drm_file: fix use of uninitialized variable (git-fixes).
- drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms
(git-fixes).
- drm/panel-edp: Add override_edid_mode quirk for generic edp
(git-fixes).
- drm/amd/display: Fix tiled display misalignment (git-fixes).
- crypto: stm32/crc32 - fix parsing list of devices (git-fixes).
- Documentation/sphinx: fix Python string escapes (git-fixes).
- commit 63f49fd
* Tue Feb 06 2024 tiwai@suse.de
- 9p: Fix initialisation of netfs_inode for 9p (git-fixes).
- clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks
(git-fixes).
- clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
(git-fixes).
- clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
(git-fixes).
- ASoC: amd: Add new dmi entries for acp5x platform (git-fixes).
- ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes).
- ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL
(git-fixes).
- ALSA: hda: Refer to correct stream index at loops (git-fixes).
- accel/habanalabs: add support for Gaudi2C device (git-fixes).
- Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes).
- Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes).
- Bluetooth: ISO: Avoid creating child socket if PA sync is
terminating (git-fixes).
- Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks
for QCA2066 (git-fixes).
- crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes).
- crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings
(git-fixes).
- ACPI: NUMA: Fix the logic of getting the fake_pxm value
(git-fixes).
- ACPI: extlog: fix NULL pointer dereference check (git-fixes).
- ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on
synchronous events (git-fixes).
- ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
(git-fixes).
- commit 2d4658b
* Tue Feb 06 2024 jslaby@suse.cz
- rpm/mkspec: sort entries in _multibuild
Otherwise it creates unnecessary diffs when tar-up-ing. It's of course
due to readdir() using "random" order as served by the underlying
filesystem.
See for example:
https://build.opensuse.org/request/show/1144457/changes
- commit d1155de
* Tue Feb 06 2024 vbabka@suse.cz
- maple_tree: do not preallocate nodes for slot stores
(bsc#1219404).
- commit 2307e38
* Tue Feb 06 2024 vbabka@suse.cz
- mm: always lock new vma before inserting into vma tree
(bsc#1219558).
- commit 4dd5f88
* Tue Feb 06 2024 vbabka@suse.cz
- mm: lock vma explicitly before doing vm_flags_reset and
vm_flags_reset_once (bsc#1219558).
- commit 3ebd604
* Tue Feb 06 2024 vbabka@suse.cz
- mm: replace mmap with vma write lock assertions when operating
on a vma (bsc#1219558).
- commit 50e3b4d
* Tue Feb 06 2024 vbabka@suse.cz
- mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for
vma and mmap (bsc#1219558).
- commit b999b29
* Tue Feb 06 2024 vbabka@suse.cz
- mmap: fix vma_iterator in error path of vma_merge()
(bsc#1219558).
- commit af3b8c0
* Mon Feb 05 2024 vbabka@suse.cz
- mm: fix vm_brk_flags() to not bail out while holding lock
(bsc#1219558).
- commit 817bef2
* Mon Feb 05 2024 vbabka@suse.cz
- mm/mmap: change vma iteration order in do_vmi_align_munmap()
(bsc#1219558).
- commit 8f876cd
* Mon Feb 05 2024 vbabka@suse.cz
- mm: set up vma iterator for vma_iter_prealloc() calls
(bsc#1219558).
- commit 2d402b6
* Mon Feb 05 2024 vbabka@suse.cz
- mm: use vma_iter_clear_gfp() in nommu (bsc#1219558).
- commit 666385f
* Mon Feb 05 2024 vbabka@suse.cz
- mm: remove re-walk from mmap_region() (bsc#1219558).
- commit 85c7321
* Mon Feb 05 2024 vbabka@suse.cz
- mm: remove prev check from do_vmi_align_munmap() (bsc#1219558).
- commit d77a7e1
* Mon Feb 05 2024 vbabka@suse.cz
- mm: change do_vmi_align_munmap() tracking of VMAs to remove
(bsc#1219558).
- commit 595be09
* Mon Feb 05 2024 vbabka@suse.cz
- mm/mmap: clean up validate_mm() calls (bsc#1219558).
- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch.
- commit 5726712
* Mon Feb 05 2024 fweisbecker@suse.de
- tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497)
- commit c0129ec
* Mon Feb 05 2024 vbabka@suse.cz
- mm/mmap: move vma operations to mm_struct out of the critical
section of file mapping lock (bsc#1219558).
- commit 4a16ce1
* Mon Feb 05 2024 dwagner@suse.de
- blacklist.conf: add 'nvme: fix error-handling for io_uring
nvme-passthrough'
- commit 36e1796
* Mon Feb 05 2024 dwagner@suse.de
- nvme-rdma: Fix transfer length when write_generate/read_verify
are 0 (git-fixes).
- nvme: trace: avoid memcpy overflow warning (git-fixes).
- nvmet: re-fix tracing strncpy() warning (git-fixes).
- nvme: fix max_discard_sectors calculation (git-fixes).
- nvmet-tcp: fix a missing endianess conversion in
nvmet_tcp_try_peek_pdu (git-fixes).
- nvme-pci: fix sleeping function called from interrupt context
(git-fixes).
- Revert "nvme-fc: fix race between error recovery and creating
association" (git-fixes).
- nvme: blank out authentication fabrics options if not configured
(git-fixes).
- nvme: catch errors from nvme_configure_metadata() (git-fixes).
- nvme-tcp: only evaluate 'tls' option if TLS is selected
(git-fixes).
Refresh:
- patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch
- nvme-auth: set explanation code for failure2 msgs (git-fixes).
- commit 542cb02
* Mon Feb 05 2024 dwagner@suse.de
- scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).
- scsi: lpfc: Move determination of vmid_flag after VMID
reinitialization completes (bsc#1219582).
- scsi: lpfc: Reinitialize an NPIV's VMID data structures after
FDISC (bsc#1219582).
- scsi: lpfc: Change VMID driver load time parameters to read only
(bsc#1219582).
- commit a28d317
* Mon Feb 05 2024 lhenriques@suse.de
- ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567).
- ceph_wait_on_conflict_unlink(): grab reference before dropping
- >d_lock (bsc#1219566).
- commit 9d8ca8e
* Mon Feb 05 2024 tiwai@suse.de
- maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
(bsc#1219558).
- maple_tree: add mas_is_active() to detect in-tree walks
(bsc#1219558).
- maple_tree: shrink struct maple_tree (bsc#1219558).
- maple_tree: clean up mas_wr_append() (bsc#1219558).
- maple_tree: reduce resets during store setup (bsc#1219558).
- maple_tree: refine mas_preallocate() node calculations
(bsc#1219558).
- maple_tree: move mas_wr_end_piv() below mas_wr_extend_null()
(bsc#1219558).
- maple_tree: adjust node allocation on mas_rebalance()
(bsc#1219558).
- maple_tree: re-introduce entry to mas_preallocate() arguments
(bsc#1219558).
- commit 911aa39
* Mon Feb 05 2024 tiwai@suse.de
- maple_tree: introduce __mas_set_range() (bsc#1219558).
- maple_tree: add benchmarking for mas_prev() (bsc#1219558).
- maple_tree: add benchmarking for mas_for_each (bsc#1219558).
- maple_tree: Be more strict about locking (bsc#1219558).
- mm/mmap: change detached vma locking scheme (bsc#1219558).
- maple_tree: relax lockdep checks for on-stack trees
(bsc#1219558).
- maple_tree: mtree_insert: fix typo in kernel-doc description
of GFP flags (bsc#1219558).
- maple_tree: mtree_insert*: fix typo in kernel-doc description
(bsc#1219558).
- maple_tree: drop mas_first_entry() (bsc#1219558).
- maple_tree: replace mas_logical_pivot() with mas_safe_pivot()
(bsc#1219558).
- commit a3884af
* Mon Feb 05 2024 tiwai@suse.de
- maple_tree: update mt_validate() (bsc#1219558).
- maple_tree: make mas_validate_limits() check root node and
node limit (bsc#1219558).
- maple_tree: fix mas_validate_child_slot() to check last missed
slot (bsc#1219558).
- maple_tree: make mas_validate_gaps() to check metadata
(bsc#1219558).
- maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no
gap (bsc#1219558).
- maple_tree: add a fast path case in mas_wr_slot_store()
(bsc#1219558).
- maple_tree: optimize mas_wr_append(), also improve duplicating
VMAs (bsc#1219558).
- maple_tree: add test for mas_wr_modify() fast path
(bsc#1219558).
- maple_tree: fix a few documentation issues (bsc#1219558).
- commit ed58165
* Mon Feb 05 2024 ailiop@suse.com
- afs: Hide silly-rename files from userspace (git-fixes).
- commit 7f411ab
* Mon Feb 05 2024 tiwai@suse.de
- ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL
(git-fixes).
- ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes).
- ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes).
- ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287
thinkpads (git-fixes).
- ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx
(git-fixes).
- ALSA: hda/realtek: Fix the external mic not being recognised
for Acer Swift 1 SF114-32 (git-fixes).
- ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision
(git-fixes).
- ALSA: hda/realtek - Add speaker pin verbtable for Dell dual
speaker platform (git-fixes).
- ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter
(git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power
(git-fixes).
- commit 3a5699c
* Mon Feb 05 2024 tiwai@suse.de
- misc: fastrpc: Mark all sessions as invalid in cb_remove
(git-fixes).
- serial: max310x: prevent infinite while() loop in port startup
(git-fixes).
- serial: max310x: fail probe if clock crystal is unstable
(git-fixes).
- serial: max310x: improve crystal stable clock detection
(git-fixes).
- serial: max310x: set default value when reading clock ready bit
(git-fixes).
- usb: typec: tcpm: fix the PD disabled case (git-fixes).
- usb: ucsi_acpi: Fix command completion handling (git-fixes).
- usb: ucsi: Add missing ppm_lock (git-fixes).
- usb: ulpi: Fix debugfs directory leak (git-fixes).
- Revert "usb: typec: tcpm: fix cc role at port reset"
(git-fixes).
- USB: hub: check for alternate port before enabling
A_ALT_HNP_SUPPORT (git-fixes).
- usb: chipidea: core: handle power lost in workqueue (git-fixes).
- usb: dwc3: gadget: Fix NULL pointer dereference in
dwc3_gadget_suspend (git-fixes).
- usb: core: Prevent null pointer dereference in
update_port_device_state (git-fixes).
- xhci: fix off by one check when adding a secondary interrupter
(git-fixes).
- usb: host: xhci-plat: Add support for
XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).
- dmaengine: fix is_slave_direction() return false when
DMA_DEV_TO_DEV (git-fixes).
- dmaengine: fsl-qdma: Fix a memory leak related to the queue
command DMA (git-fixes).
- dmaengine: fsl-qdma: Fix a memory leak related to the status
queue DMA (git-fixes).
- dmaengine: ti: k3-udma: Report short packet errors (git-fixes).
- dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools
(git-fixes).
- phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
(git-fixes).
- phy: renesas: rcar-gen3-usb2: Fix returning wrong error code
(git-fixes).
- commit a23ce22
* Sun Feb 04 2024 tiwai@suse.de
- ASoC: cs35l56: Firmware file must match the version of preloaded
firmware (git-fixes).
- commit 726969d
* Sun Feb 04 2024 tiwai@suse.de
- ASoC: cs35l56: Wake transactions need to be issued twice
(git-fixes).
- commit 92aa6aa
* Sun Feb 04 2024 tiwai@suse.de
- drm/amd/display: Add NULL check for kzalloc in
'amdgpu_dm_atomic_commit_tail()' (git-fixes).
- drm/amd: Don't init MEC2 firmware when it fails to load
(git-fixes).
- Input: atkbd - do not skip atkbd_deactivate() when skipping
ATKBD_CMD_GETID (git-fixes).
- Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping
ATKBD_CMD_GETID (git-fixes).
- Input: bcm5974 - check endpoint type before starting traffic
(git-fixes).
- ALSA: hda: cs35l56: Firmware file must match the version of
preloaded firmware (git-fixes).
- ASoC: cs35l56: Allow more time for firmware to boot (git-fixes).
- ASoC: cs35l56: Load tunings for the correct speaker models
(git-fixes).
- ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon
revision (git-fixes).
- ASoC: cs35l56: Fix for initializing ASP1 mixer registers
(git-fixes).
- ASoC: cs35l56: Remove unused hibernate wake constants
(git-fixes).
- commit a79a167
* Sun Feb 04 2024 tiwai@suse.de
- ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes).
- ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes).
- ASoC: cs35l56: Fix to ensure ASP1 registers match cache
(git-fixes).
- ASoC: cs35l56: Remove buggy checks from
cs35l56_is_fw_reload_needed() (git-fixes).
- ASoC: cs35l56: Don't add the same register patch multiple times
(git-fixes).
- ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp
(git-fixes).
- ASoC: cs35l56: cs35l56_component_remove() must clear
cs35l56->component (git-fixes).
- ASoC: wm_adsp: Fix firmware file search order (git-fixes).
- ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).
- ASoC: codecs: lpass-wsa-macro: fix compander volume hack
(git-fixes).
- commit 210b81e
* Sun Feb 04 2024 tiwai@suse.de
- ALSA: hda: cs35l56: Fix filename string field layout
(git-fixes).
- ALSA: hda: cs35l56: Fix order of searching for firmware files
(git-fixes).
- ASoC: codecs: wsa883x: fix PA volume control (git-fixes).
- ASoC: codecs: wcd938x: handle deferred probe (git-fixes).
- ASoC: codecs: wcd938x: fix headphones volume controls
(git-fixes).
- ALSA: usb-audio: Sort quirk table entries (git-fixes).
- ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes).
- ALSA: usb-audio: fix typo (git-fixes).
- ALSA: hda/cs8409: Suppress vmaster control for Dolphin models
(git-fixes).
- commit cbd1581
* Fri Feb 02 2024 pmladek@suse.com
- workqueue: Provide one lock class key per work_on_cpu() callsite
(bsc#1219510).
- commit cc7032e
* Fri Feb 02 2024 pmladek@suse.com
- workqueue: Override implicit ordered attribute in
workqueue_apply_unbound_cpumask() (bsc#1219509).
- commit 6b333df
* Fri Feb 02 2024 iivanov@suse.de
- perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496)
- commit 2ad8787
* Fri Feb 02 2024 iivanov@suse.de
- Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470)
Add reference to bsc#1219470.
- commit f55db61
* Fri Feb 02 2024 iivanov@suse.de
- Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473)
Add reference to bsc#1219473.
- commit 4fc714a
* Fri Feb 02 2024 tiwai@suse.de
- net: phy: realtek: add support for RTL8126A-integrated 5Gbps
PHY (bsc#1217417).
- r8169: add support for RTL8126A (bsc#1217417).
- commit cff22d0
* Fri Feb 02 2024 tiwai@suse.de
- r8169: fix rtl8125b PAUSE frames blasting when suspended
(bsc#1217417).
- commit 1d2e69e
* Fri Feb 02 2024 tiwai@suse.de
- nfc: nci: free rx_data_reassembly skb on NCI device cleanup
(git-fixes).
- HID: bpf: actually free hdev memory after attaching a HID-BPF
program (git-fixes).
- HID: bpf: remove double fdget() (git-fixes).
- HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).
- HID: hidraw: fix a problem of memory leak in hidraw_release()
(git-fixes).
- firewire: core: correct documentation of fw_csr_string()
kernel API (git-fixes).
- regulator: ti-abb: don't use
devm_platform_ioremap_resource_byname for shared interrupt
register (git-fixes).
- serial: sc16is7xx: improve do/while loop in sc16is7xx_irq()
(git-fixes).
- serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq()
(git-fixes).
- serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in
case of probe error (git-fixes).
- serial: sc16is7xx: fix unconditional activation of THRI
interrupt (git-fixes).
- commit 5ceb45c
* Fri Feb 02 2024 jroedel@suse.de
- supported.conf: Add new VFIO modules
- commit 0e15e54
* Fri Feb 02 2024 jroedel@suse.de
- vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779
jsc#PED-7780).
- vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779
jsc#PED-7780).
- Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd.
- commit d637959
* Fri Feb 02 2024 shung-hsi.yu@suse.com
- selftests/bpf: user_ringbuf.c define c_ringbuf_size
(jsc#PED-6811).
- commit 777a0e5
* Thu Feb 01 2024 lduncan@suse.com
- Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock"
(bsc#1219141).
- fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141).
- commit 43e1290
* Thu Feb 01 2024 jgross@suse.com
- xen-netback: don't produce zero-size SKB frags (CVE-2023-46838,
XSA-448, bsc#1218836).
- commit b4061c7
* Thu Feb 01 2024 tiwai@suse.de
- vm: fix move_vma() memory accounting being off (bsc#1219404).
- commit 8061f6c
* Thu Feb 01 2024 oneukum@suse.com
- Refresh
patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch.
Fixes an error that I made backporting.
It leads to an unused variable warning.
Does not really hurt, but should not happen
- commit 2ce740a
* Thu Feb 01 2024 tiwai@suse.de
- mm: Update do_vmi_align_munmap() return semantics (bsc#1219404).
- Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch.
- commit 7580cf9
* Thu Feb 01 2024 tiwai@suse.de
- mm: don't do validate_mm() unnecessarily and without mmap
locking (bsc#1219404).
- mm: validate the mm before dropping the mmap lock (bsc#1219404).
- mm: Always downgrade mmap_lock if requested (bsc#1219404).
- userfaultfd: fix regression in userfaultfd_unmap_prep()
(bsc#1219404).
- mm/mmap: separate writenotify and dirty tracking logic
(bsc#1219404).
- commit b6ee33d
* Thu Feb 01 2024 tiwai@suse.de
- maple_tree: add comments and some minor cleanups to
mas_wr_append() (bsc#1219404).
- Refresh
patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch.
- commit 8ab650e
* Thu Feb 01 2024 tiwai@suse.de
- maple_tree: relocate the declaration of mas_empty_area_rev()
(bsc#1219404).
- maple_tree: simplify and clean up mas_wr_node_store()
(bsc#1219404).
- maple_tree: rework mas_wr_slot_store() to be cleaner and more
efficient (bsc#1219404).
- maple_tree: add mas_wr_new_end() to calculate new_end accurately
(bsc#1219404).
- maple_tree: make the code symmetrical in mas_wr_extend_null()
(bsc#1219404).
- maple_tree: simplify mas_is_span_wr() (bsc#1219404).
- maple_tree: drop mas_{rev_}alloc() and mas_fill_gap()
(bsc#1219404).
- maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404).
- commit d2740e9
* Thu Feb 01 2024 tiwai@suse.de
- maple_tree: update testing code for mas_{next,prev,walk}
(bsc#1219404).
- Refresh
patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch.
- commit befb467
* Thu Feb 01 2024 tiwai@suse.de
- mm: avoid rewalk in mmap_region (bsc#1219404).
- mm: add vma_iter_{next,prev}_range() to vma iterator
(bsc#1219404).
- maple_tree: clear up index and last setting in single entry tree
(bsc#1219404).
- maple_tree: add mas_prev_range() and mas_find_range_rev
interface (bsc#1219404).
- maple_tree: introduce mas_prev_slot() interface (bsc#1219404).
- maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead()
(bsc#1219404).
- maple_tree: add mas_next_range() and mas_find_range() interfaces
(bsc#1219404).
- maple_tree: introduce mas_next_slot() interface (bsc#1219404).
- maple_tree: change RCU checks to WARN_ON() instead of BUG_ON()
(bsc#1219404).
- commit ac1cd44
* Thu Feb 01 2024 tiwai@suse.de
- maple_tree: make test code work without debug enabled
(bsc#1219404).
- Refresh
patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch.
- commit c5591fa
* Thu Feb 01 2024 tiwai@suse.de
- maple_tree: fix testing mas_empty_area() (bsc#1219404).
- maple_tree: revise limit checks in mas_empty_area{_rev}()
(bsc#1219404).
- maple_tree: try harder to keep active node with mas_prev()
(bsc#1219404).
- maple_tree: try harder to keep active node after mas_next()
(bsc#1219404).
- mm/mmap: change do_vmi_align_munmap() for maple tree iterator
changes (bsc#1219404).
- maple_tree: mas_start() reset depth on dead node (bsc#1219404).
- maple_tree: remove unnecessary check from mas_destroy()
(bsc#1219404).
- mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404).
- mm: update validate_mm() to use vma iterator (bsc#1219404).
- commit b5f7997
* Thu Feb 01 2024 tiwai@suse.de
- maple_tree: return error on mte_pivots() out of range
(bsc#1219404).
- maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap()
(bsc#1219404).
- maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc()
(bsc#1219404).
- maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404).
- maple_tree: convert debug code to use MT_WARN_ON() and
MAS_WARN_ON() (bsc#1219404).
- maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404).
- maple_tree: clean up mas_dfs_postorder() (bsc#1219404).
- maple_tree: avoid unnecessary ascending (bsc#1219404).
- maple_tree: fix static analyser cppcheck issue (bsc#1219404).
- commit e7b5e3b
* Thu Feb 01 2024 spradhan@suse.de
- fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177).
- commit 1ae4770
* Thu Feb 01 2024 spradhan@suse.de
- fanotify: store fsid in mark instead of in connector (bsc#1218177).
- commit 6a1149a
* Thu Feb 01 2024 jroedel@suse.de
- s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780).
- Update config files.
- commit 5632afd
* Thu Feb 01 2024 tiwai@suse.de
- maple_tree: replace data before marking dead in split and
spanning store (bsc#1219404).
- maple_tree: change mas_adopt_children() parent usage
(bsc#1219404).
- maple_tree: introduce mas_tree_parent() definition
(bsc#1219404).
- maple_tree: introduce mas_put_in_tree() (bsc#1219404).
- maple_tree: reorder replacement of nodes to avoid live lock
(bsc#1219404).
- maple_tree: add hex output to maple_arange64 dump (bsc#1219404).
- maple_tree: fix the arguments to __must_hold() (bsc#1219404).
- maple_tree: use MAS_BUG_ON() from mas_topiary_range()
(bsc#1219404).
- maple_tree: use MAS_BUG_ON() when setting a leaf node as a
parent (bsc#1219404).
- maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404).
- maple_tree: add format option to mt_dump() (bsc#1219404).
- maple_tree: clean up mas_parent_enum() and rename to
mas_parent_type() (bsc#1219404).
- commit eb22d39
* Thu Feb 01 2024 jroedel@suse.de
- vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780).
- Update config files.
- commit 999dadf
* Thu Feb 01 2024 jroedel@suse.de
- iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779
jsc#PED-7780).
- iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779
jsc#PED-7780).
- iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779
jsc#PED-7780).
- vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM
wart (jsc#PED-7779 jsc#PED-7780).
- vfio/pds: Fix possible sleep while in atomic context
(jsc#PED-7779 jsc#PED-7780).
- vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779
jsc#PED-7780).
- iommu: Fix printk arg in of_iommu_get_resv_regions()
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Fix incorrect cache invalidation for mm notification
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Add MTL to quirk list to skip TE disabling
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Make context clearing consistent with context
mapping (jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Disable PCI ATS in legacy passthrough mode
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Omit devTLB invalidation requests when TES=0
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Support enforce_cache_coherency only for empty
domains (jsc#PED-7779 jsc#PED-7780).
- iommu: Avoid more races around device probe (jsc#PED-7779
jsc#PED-7780).
- MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM
IOMMU entry (jsc#PED-7779 jsc#PED-7780).
- iommu: Flow ERR_PTR out from __iommu_domain_alloc()
(jsc#PED-7779 jsc#PED-7780).
- s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779
jsc#PED-7780).
- iommu/dma: Use a large flush queue and timeout for
shadow_on_flush (jsc#PED-7779 jsc#PED-7780).
- iommu/dma: Allow a single FQ in addition to per-CPU FQs
(jsc#PED-7779 jsc#PED-7780).
- iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779
jsc#PED-7780).
- s390/pci: prepare is_passed_through() for dma-iommu
(jsc#PED-7779 jsc#PED-7780).
- iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM
return (jsc#PED-7779 jsc#PED-7780).
- iommu/dart: Remove the force_bypass variable (jsc#PED-7779
jsc#PED-7780).
- iommu/dart: Call apple_dart_finalize_domain() as part of
alloc_paging() (jsc#PED-7779 jsc#PED-7780).
- iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779
jsc#PED-7780).
- iommu/dart: Move the blocked domain support to a global static
(jsc#PED-7779 jsc#PED-7780).
- iommu/dart: Use static global identity domains (jsc#PED-7779
jsc#PED-7780).
- iommufd: Convert to alloc_domain_paging() (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Update the definition of the blocking domain
(jsc#PED-7779 jsc#PED-7780).
- iommu: Move IOMMU_DOMAIN_BLOCKED global statics to
ops->blocked_domain (jsc#PED-7779 jsc#PED-7780).
- iommu: change iommu_map_sgtable to return signed values
(jsc#PED-7779 jsc#PED-7780).
- powerpc/iommu: Do not do platform domain attach atctions after
probe (jsc#PED-7779 jsc#PED-7780).
- iommu: Fix return code in iommu_group_alloc_default_domain()
(jsc#PED-7779 jsc#PED-7780).
- iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not
enabled (jsc#PED-7779 jsc#PED-7780).
- iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780).
- iommu/iova: Manage the depot list size (jsc#PED-7779
jsc#PED-7780).
- iommu/iova: Make the rcache depot scale better (jsc#PED-7779
jsc#PED-7780).
- iommu: Improve map/unmap sanity checks (jsc#PED-7779
jsc#PED-7780).
- iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780).
- iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779
jsc#PED-7780).
- iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779
jsc#PED-7780).
- iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779
jsc#PED-7780).
- iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779
jsc#PED-7780).
- iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779
jsc#PED-7780).
- iommu/omap: Convert to generic_single_device_group()
(jsc#PED-7779 jsc#PED-7780).
- iommu/ipmmu-vmsa: Convert to generic_single_device_group()
(jsc#PED-7779 jsc#PED-7780).
- iommu/rockchip: Convert to generic_single_device_group()
(jsc#PED-7779 jsc#PED-7780).
- iommu/sprd: Convert to generic_single_device_group()
(jsc#PED-7779 jsc#PED-7780).
- iommu/sun50i: Convert to generic_single_device_group()
(jsc#PED-7779 jsc#PED-7780).
- iommu: Add generic_single_device_group() (jsc#PED-7779
jsc#PED-7780).
- iommu: Remove useless group refcounting (jsc#PED-7779
jsc#PED-7780).
- iommu: Convert remaining simple drivers to domain_alloc_paging()
(jsc#PED-7779 jsc#PED-7780).
- iommu: Convert simple drivers with DOMAIN_DMA to
domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780).
- iommu: Add ops->domain_alloc_paging() (jsc#PED-7779
jsc#PED-7780).
- iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779
jsc#PED-7780).
- iommu: Require a default_domain for all iommu drivers
(jsc#PED-7779 jsc#PED-7780).
- iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779
jsc#PED-7780).
- iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779
jsc#PED-7780).
- iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779
jsc#PED-7780).
- iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779
jsc#PED-7780).
- iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779
jsc#PED-7780).
- iommu/msm: Implement an IDENTITY domain (jsc#PED-7779
jsc#PED-7780).
- iommu/omap: Implement an IDENTITY domain (jsc#PED-7779
jsc#PED-7780).
- iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779
jsc#PED-7780).
- iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779
jsc#PED-7780).
- iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779
jsc#PED-7780).
- iommu: Allow an IDENTITY domain as the default_domain in ARM32
(jsc#PED-7779 jsc#PED-7780).
- iommu: Reorganize iommu_get_default_domain_type() to respect
def_domain_type() (jsc#PED-7779 jsc#PED-7780).
- iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779
jsc#PED-7780).
- iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780).
- iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779
jsc#PED-7780).
- iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779
jsc#PED-7780).
- powerpc/iommu: Setup a default domain and remove
set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780).
- iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780).
- iommu: Add iommu_ops->identity_domain (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Remove DMA_FQ type from domain allocation path
(jsc#PED-7779 jsc#PED-7780).
- Revert "iommu: Fix false ownership failure on AMD systems with
PASID activated" (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Enable device ATS/PASID/PRI capabilities
independently (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Introduce iommu_dev_data.flags to track device
capabilities (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Rename ats related variables (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Modify logic for checking GT and PPR features
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Consolidate feature detection and reporting logic
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Do not set amd_iommu_pgtable in pass-through mode
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Introduce helper functions for managing GCR3 table
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Refactor protection domain allocation code
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Consolidate logic to allocate protection domain
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Remove unused amd_io_pgtable.pt_root variable
(jsc#PED-7779 jsc#PED-7780).
- Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: debugfs: Support dumping a specified page table
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: debugfs: Create/remove debugfs file per {device,
pasid} (jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: debugfs: Dump entry pointing to huge page
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780).
- iommu/virtio: Add __counted_by for struct viommu_request and
use struct_size() (jsc#PED-7779 jsc#PED-7780).
- dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle
(jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-v3: Update comment about STE liveness
(jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise
(jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Move CD table to arm_smmu_master
(jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-v3: move stall_enabled to the cd table
(jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in
alloc_cd_tables (jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779
jsc#PED-7780).
- iommu/tegra-smmu: Drop unnecessary error check for for
debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780).
- iommufd: Organize the mock domain alloc functions closer to
Joerg's tree (jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Fix page-size check in iommufd_test_dirty()
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780).
- iommufd: Fix missing update of domains_itree after splitting
iopt_area (jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Disallow read-only mappings to nest parent domain
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Add nested domain allocation (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Set the nested domain to a device (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Make domain attach helpers to be extern
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Add helper to setup pasid nested translation
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Add helper for nested domain allocation
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Extend dmar_domain to support nested domain
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add data structure for Intel VT-d stage-1 domain
allocation (jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Enhance capability check for nested parent domain
allocation (jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested
HWPTs (jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Add nested domain allocation for mock domain
(jsc#PED-7779 jsc#PED-7780).
- iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779
jsc#PED-7780).
- iommufd: Add a nested HW pagetable object (jsc#PED-7779
jsc#PED-7780).
- iommu: Pass in parent domain with user_data to domain_alloc_user
op (jsc#PED-7779 jsc#PED-7780).
- iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable
(jsc#PED-7779 jsc#PED-7780).
- iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to
IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780).
- iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780).
- iommufd: Only enforce cache coherency in
iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779
jsc#PED-7780).
- iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Expand mock_domain with dev_flags
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Access/Dirty bit support for SS domains
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Add domain_alloc_user based domain allocation
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add a flag to skip clearing of IOPTE dirty
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779
jsc#PED-7780).
- iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779
jsc#PED-7780).
- iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779
jsc#PED-7780).
- iommufd: Add a flag to enforce dirty tracking on attach
(jsc#PED-7779 jsc#PED-7780).
- iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779
jsc#PED-7780).
- iommufd/iova_bitmap: Move symbols to IOMMUFD namespace
(jsc#PED-7779 jsc#PED-7780).
- vfio/iova_bitmap: Export more API symbols (jsc#PED-7779
jsc#PED-7780).
- iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779
jsc#PED-7780).
- iommufd/selftest: Add domain_alloc_user() support in iommu mock
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Support allocating nested parent domain (jsc#PED-7779
jsc#PED-7780).
- iommufd: Flow user flags for domain allocation to
domain_alloc_user() (jsc#PED-7779 jsc#PED-7780).
- iommufd: Use the domain_alloc_user() op for domain allocation
(jsc#PED-7779 jsc#PED-7780).
- iommu: Add new iommu op to create domains owned by userspace
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt
test (jsc#PED-7779 jsc#PED-7780).
- iommufd: Fix spelling errors in comments (jsc#PED-7779
jsc#PED-7780).
- vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780).
- vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779
jsc#PED-7780).
- vfio: Fix smatch errors in vfio_combine_iova_ranges()
(jsc#PED-7779 jsc#PED-7780).
- vfio/cdx: Add parentheses between bitwise AND expression and
logical NOT (jsc#PED-7779 jsc#PED-7780).
- vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779
jsc#PED-7780).
- vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779
jsc#PED-7780).
- vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779
jsc#PED-7780).
- vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase
(jsc#PED-7779 jsc#PED-7780).
- vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779
jsc#PED-7780).
- vfio/mlx5: Enable querying state size which is > 4GB
(jsc#PED-7779 jsc#PED-7780).
- vfio/mlx5: Refactor the SAVE callback to activate a work only
upon an error (jsc#PED-7779 jsc#PED-7780).
- vfio/mlx5: Wake up the reader post of disabling the SAVING
migration file (jsc#PED-7779 jsc#PED-7780).
- vfio: use __aligned_u64 in struct vfio_device_ioeventfd
(jsc#PED-7779 jsc#PED-7780).
- vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info
(jsc#PED-7779 jsc#PED-7780).
- vfio: trivially use __aligned_u64 for ioctl structs
(jsc#PED-7779 jsc#PED-7780).
- vfio-cdx: add bus mastering device feature support (jsc#PED-7779
jsc#PED-7780).
- vfio: add bus master feature to device feature ioctl
(jsc#PED-7779 jsc#PED-7780).
- cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780).
- commit 5461635
* Thu Feb 01 2024 oneukum@suse.com
- PM: sleep: Fix possible deadlocks in core system-wide PM code
(git-fixes).
- commit 186fd19
* Thu Feb 01 2024 oneukum@suse.com
- async: Introduce async_schedule_dev_nocall() (git-fixes).
- commit 3d2402e
* Thu Feb 01 2024 oneukum@suse.com
- async: Split async_schedule_node_domain() (git-fixes).
- commit 02d0aec
* Thu Feb 01 2024 jslaby@suse.cz
- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785).
- vfio/pci: Support dynamic MSI-X (jsc#PED-7785).
- vfio/pci: Probe and store ability to support dynamic MSI-X
(jsc#PED-7785).
- vfio/pci: Use bitfield for struct vfio_pci_core_device flags
(jsc#PED-7785).
- vfio/pci: Update stale comment (jsc#PED-7785).
- vfio/pci: Remove interrupt context counter (jsc#PED-7785).
- vfio/pci: Use xarray for interrupt context storage
(jsc#PED-7785).
- vfio/pci: Move to single error path (jsc#PED-7785).
- vfio/pci: Prepare for dynamic interrupt context storage
(jsc#PED-7785).
- vfio/pci: Remove negative check on unsigned vector
(jsc#PED-7785).
- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable
(jsc#PED-7785).
- commit bb72f32
* Thu Feb 01 2024 tiwai@suse.de
- serial: sc16is7xx: change EFR lock to operate on each channels
(git-fixes).
- Refresh
patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch.
- commit b43ff48
* Thu Feb 01 2024 tiwai@suse.de
- serial: core: Simplify uart_get_rs485_mode() (git-fixes).
- Refresh
patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch.
- commit 52b3d86
* Thu Feb 01 2024 tiwai@suse.de
- selftests: bonding: do not test arp/ns target with mode
balance-alb/tlb (git-fixes).
- selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes).
- selftests: net: fix rps_default_mask with >32 CPUs (git-fixes).
- selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes).
- selftests: bonding: Increase timeout to 1200s (git-fixes).
- nouveau/vmm: don't set addr on the fail path to avoid warning
(git-fixes).
- rtc: cmos: Use ACPI alarm for non-Intel x86 systems too
(git-fixes).
- soundwire: fix initializing sysfs for same devices on different
buses (git-fixes).
- soundwire: bus: introduce controller_id (git-fixes).
- serial: core: set missing supported flag for RX during TX GPIO
(git-fixes).
- serial: sc16is7xx: convert from _raw_ to _noinc_ regmap
functions for FIFO (git-fixes).
- serial: sc16is7xx: remove unused line structure member
(git-fixes).
- serial: sc16is7xx: remove global regmap from struct
sc16is7xx_port (git-fixes).
- serial: sc16is7xx: remove wasteful static buffer in
sc16is7xx_regmap_name() (git-fixes).
- serial: sc16is7xx: improve regmap debugfs by using one regmap
per port (git-fixes).
- iio: adc: ad7091r: Enable internal vref if external vref is
not supplied (git-fixes).
- thermal: intel: hfi: Add syscore callbacks for system-wide PM
(git-fixes).
- mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes).
- mmc: core: Use mrq.sbc in close-ended ffu (git-fixes).
- scripts/get_abi: fix source path leak (git-fixes).
- thermal: intel: hfi: Disable an HFI instance when all its CPUs
go offline (git-fixes).
- thermal: intel: hfi: Refactor enabling code into helper
functions (git-fixes).
- serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
(git-fixes).
- serial: sc16is7xx: Use port lock wrappers (git-fixes).
- serial: core: Provide port lock wrappers (git-fixes).
- thermal: trip: Drop lockdep assertion from
thermal_zone_trip_id() (git-fixes).
- thermal: core: Store trip pointer in struct thermal_instance
(git-fixes).
- thermal: trip: Drop redundant trips check from
for_each_thermal_trip() (git-fixes).
- commit 9cd2e11
* Thu Feb 01 2024 tiwai@suse.de
- drm/amdgpu/pm: Fix the power source flag error (git-fixes).
- drm/amd/display: Fix uninitialized variable usage in core_link_
'read_dpcd() & write_dpcd()' functions (git-fixes).
- gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
(git-fixes).
- drm/amd/display: Align the returned error code with legacy DP
(git-fixes).
- drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable
W/A (git-fixes).
- drm/amd/display: Fix late derefrence 'dsc' check in
'link_set_dsc_pps_packet()' (git-fixes).
- drm/amd/display: Fix variable deferencing before NULL check
in edp_setup_replay() (git-fixes).
- drm/amdgpu: correct the cu count for gfx v11 (git-fixes).
- iio: adc: ad7091r: Allow users to configure device events
(git-fixes).
- iio: adc: ad7091r: Set alert bit in config register (git-fixes).
- drm: Don't unref the same fb many times by mistake due to
deadlock handling (git-fixes).
- drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name
(git-fixes).
- drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing
(git-fixes).
- drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2,
NV116WHM-N49 V8.0 (git-fixes).
- docs: kernel_abi.py: fix command injection (git-fixes).
- crypto: api - Disallow identical driver names (git-fixes).
- commit 38dac4b
* Wed Jan 31 2024 msuchanek@suse.de
- kernel-source: Fix description typo
- commit 8abff35
* Wed Jan 31 2024 dwagner@suse.de
- nvmet-tcp: Fix the H2C expected PDU len calculation
(bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356).
- nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988
bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356).
- nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987
bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
CVE-2023-6356).
- nvmet-tcp: Fix a kernel panic when host sends an invalid H2C
PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535
CVE-2023-6536 CVE-2023-6356).
- commit abe1056
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: tcpm: Fix sink caps op current check (git-fixes).
- commit 0565e82
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054).
- usb: hub: Replace hardcoded quirk value with BIT() macro
(jsc#PED-6054).
- commit b09eb06
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: tcpm: skip checking port->send_discover in PD3.0
(git-fixes).
- commit 7e54159
* Wed Jan 31 2024 tiwai@suse.de
- maple_tree: update mas_preallocate() testing (bsc#1219404).
- commit 49b074b
* Wed Jan 31 2024 jroedel@suse.de
- vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779
jsc#PED-7780).
- Update config files.
- commit 31c540c
* Wed Jan 31 2024 jwiesner@suse.de
- clocksource: disable watchdog checks on TSC when TSC is watchdog
(bsc#1215885).
- commit 277f89c
* Wed Jan 31 2024 denis.kirjanov@suse.com
- rswitch: Fix imbalance phy_power_off() calling (git-fixes).
- commit 537c1a6
* Wed Jan 31 2024 denis.kirjanov@suse.com
- rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes).
- commit b476e28
* Wed Jan 31 2024 denis.kirjanov@suse.com
- nfp: flower: avoid rmmod nfp crash issues (git-fixes).
- commit 3a0449b
* Wed Jan 31 2024 denis.kirjanov@suse.com
- net: phy: mscc: macsec: reject PN update requests (git-fixes).
- commit ccf5c28
* Wed Jan 31 2024 denis.kirjanov@suse.com
- mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
(git-fixes).
- commit e16a1ab
* Wed Jan 31 2024 jroedel@suse.de
- iommu: Avoid unnecessary cache invalidations (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Avoid memory allocation in iommu_suspend()
(jsc#PED-7779 jsc#PED-7780).
- iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
(jsc#PED-7779 jsc#PED-7780).
- dt-bindings: arm-smmu: Fix SDM630 clocks description
(jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Avoid constructing invalid range commands
(jsc#PED-7779 jsc#PED-7780).
- iommu/mediatek: Fix share pgtable for iova over 4GB
(jsc#PED-7779 jsc#PED-7780).
- iommu: Explicitly include correct DT includes (jsc#PED-7779
jsc#PED-7780).
- iommu: Optimise PCI SAC address trick (jsc#PED-7779
jsc#PED-7780).
- iommu: Avoid locking/unlocking for iommu_probe_device()
(jsc#PED-7779 jsc#PED-7780).
- iommu: Split iommu_group_add_device() (jsc#PED-7779
jsc#PED-7780).
- iommu: Always destroy the iommu_group during
iommu_release_device() (jsc#PED-7779 jsc#PED-7780).
- iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779
jsc#PED-7780).
- iommu: Move the iommu driver sysfs setup into
iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780).
- iommu: Add iommu_init/deinit_device() paired functions
(jsc#PED-7779 jsc#PED-7780).
- iommu: Simplify the __iommu_group_remove_device() flow
(jsc#PED-7779 jsc#PED-7780).
- iommu: Inline iommu_group_get_for_dev() into
__iommu_probe_device() (jsc#PED-7779 jsc#PED-7780).
- iommu: Use iommu_group_ref_get/put() for dev->iommu_group
(jsc#PED-7779 jsc#PED-7780).
- iommu: Have __iommu_probe_device() check for already probed
devices (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Rearrange DTE bit definations (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Remove unsued extern declaration
amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Enable PPR/GA interrupt after interrupt handler setup
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Consolidate PPR log enablement (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Disable PPR log/interrupt in iommu_disable()
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Enable separate interrupt for PPR and GA log
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Refactor IOMMU interrupt handling logic for Event,
PPR, and GA logs (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Generalize log overflow handling (jsc#PED-7779
jsc#PED-7780).
- iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Remove unused extern declaration
dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Remove rmrr check in domain attaching device path
(jsc#PED-7779 jsc#PED-7780).
- iommu: Prevent RESV_DIRECT devices from blocking domains
(jsc#PED-7779 jsc#PED-7780).
- dmaengine/idxd: Re-enable kernel workqueue under DMA API
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Add set_dev_pasid callback for dma domain
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Make prq draining code generic (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779
jsc#PED-7780).
- iommu: Move global PASID allocation from SVA to core
(jsc#PED-7779 jsc#PED-7780).
- iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779
jsc#PED-7780).
- dt-bindings: arm-smmu: Fix MSM8998 clocks description
(jsc#PED-7779 jsc#PED-7780).
- dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976
compatibles (jsc#PED-7779 jsc#PED-7780).
- dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property
(jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779
jsc#PED-7780).
- iommu/arm-smmu-qcom: Sort the compatible list alphabetically
(jsc#PED-7779 jsc#PED-7780).
- iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured
contexts (jsc#PED-7779 jsc#PED-7780).
- iommu/qcom: Index contexts by asid number to allow asid 0
(jsc#PED-7779 jsc#PED-7780).
- iommu/qcom: Use the asid read from device-tree if specified
(jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu: Clean up resource handling during Qualcomm
context probe (jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to
ida (jsc#PED-7779 jsc#PED-7780).
- iommu: rockchip: Allocate tables from all available memory
for IOMMU v2 (jsc#PED-7779 jsc#PED-7780).
- iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779
jsc#PED-7780).
- iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic()
(jsc#PED-7779 jsc#PED-7780).
- MAINTAINERS: iommu/mediatek: Update the header file name
(jsc#PED-7779 jsc#PED-7780).
- iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779
jsc#PED-7780).
- iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779
jsc#PED-7780).
- iommu/mediatek: Add enable IOMMU SMC command for INFRA masters
(jsc#PED-7779 jsc#PED-7780).
- iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779
jsc#PED-7780).
- dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU
(jsc#PED-7779 jsc#PED-7780).
- iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779
jsc#PED-7780).
- iommufd/selftest: Don't leak the platform device memory when
unloading the module (jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Implement hw_info for iommu capability query
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780).
- iommu: Add new iommu op to get iommu hardware information
(jsc#PED-7779 jsc#PED-7780).
- iommu: Move dev_iommu_ops() to private header (jsc#PED-7779
jsc#PED-7780).
- iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779
jsc#PED-7780).
- iommufd/selftest: Make the mock iommu driver into a real driver
(jsc#PED-7779 jsc#PED-7780).
- vfio: Support IO page table replacement (jsc#PED-7779
jsc#PED-7780).
- iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add iommufd_access_replace() API (jsc#PED-7779
jsc#PED-7780).
- iommufd: Use iommufd_access_change_ioas in
iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780).
- iommufd: Add iommufd_access_change_ioas(_id) helpers
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Allow passing in iopt_access_list_id to
iopt_remove_access() (jsc#PED-7779 jsc#PED-7780).
- vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages()
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC
(jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Return the real idev id from selftest
mock_domain (jsc#PED-7779 jsc#PED-7780).
- iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780).
- iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779
jsc#PED-7780).
- iommufd: Make destroy_rwsem use a lock class per object type
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add iommufd_device_replace() (jsc#PED-7779
jsc#PED-7780).
- iommu: Introduce a new iommu_group_replace_domain() API
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Reorganize iommufd_device_attach into
iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780).
- iommufd: Fix locking around hwpt allocation (jsc#PED-7779
jsc#PED-7780).
- iommufd: Allow a hwpt to be aborted after allocation
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add enforced_cache_coherency to
iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780).
- iommufd: Move putting a hwpt to a helper function (jsc#PED-7779
jsc#PED-7780).
- iommufd: Make sw_msi_start a group global (jsc#PED-7779
jsc#PED-7780).
- iommufd: Use the iommufd_group to avoid duplicate MSI setup
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Keep track of each device's reserved regions instead
of groups (jsc#PED-7779 jsc#PED-7780).
- iommu: Export iommu_get_resv_regions() (jsc#PED-7779
jsc#PED-7780).
- iommufd: Replace the hwpt->devices list with iommufd_group
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780).
- iommufd: Move isolated msi enforcement to iommufd_device_bind()
(jsc#PED-7779 jsc#PED-7780).
- vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779
jsc#PED-7780).
- vfio/pds: fix return value in pds_vfio_get_lm_file()
(jsc#PED-7779 jsc#PED-7780).
- pds_core: Fix function header descriptions (jsc#PED-7779
jsc#PED-7780).
- vfio: align capability structures (jsc#PED-7779 jsc#PED-7780).
- vfio/type1: fix cap_migration information leak (jsc#PED-7779
jsc#PED-7780).
- vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code
(jsc#PED-7779 jsc#PED-7780).
- vfio/cdx: Remove redundant initialization owner in
vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780).
- vfio/pds: Add Kconfig and documentation (jsc#PED-7779
jsc#PED-7780).
- vfio/pds: Add support for firmware recovery (jsc#PED-7779
jsc#PED-7780).
- vfio/pds: Add support for dirty page tracking (jsc#PED-7779
jsc#PED-7780).
- vfio/pds: Add VFIO live migration support (jsc#PED-7779
jsc#PED-7780).
- vfio/pds: register with the pds_core PF (jsc#PED-7779
jsc#PED-7780).
- pds_core: Require callers of register/unregister to pass PF
drvdata (jsc#PED-7779 jsc#PED-7780).
- vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779
jsc#PED-7780).
- vfio: Commonize combine_ranges for use in other VFIO drivers
(jsc#PED-7779 jsc#PED-7780).
- kvm/vfio: avoid bouncing the mutex when adding and deleting
groups (jsc#PED-7779 jsc#PED-7780).
- kvm/vfio: ensure kvg instance stays around in
kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780).
- docs: vfio: Add vfio device cdev description (jsc#PED-7779
jsc#PED-7780).
- vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in
__vfio_register_dev() (jsc#PED-7779 jsc#PED-7780).
- vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779
jsc#PED-7780).
- vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780).
- vfio: Avoid repeated user pointer cast in
vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780).
- iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780).
- vfio: Test kvm pointer in _vfio_device_get_kvm_safe()
(jsc#PED-7779 jsc#PED-7780).
- vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780).
- vfio: Move device_del() before waiting for the last vfio_device
registration refcount (jsc#PED-7779 jsc#PED-7780).
- vfio: Move vfio_device_group_unregister() to be the first
operation in unregister (jsc#PED-7779 jsc#PED-7780).
- vfio-iommufd: Add detach_ioas support for emulated VFIO devices
(jsc#PED-7779 jsc#PED-7780).
- iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779
jsc#PED-7780).
- vfio-iommufd: Add detach_ioas support for physical VFIO devices
(jsc#PED-7779 jsc#PED-7780).
- vfio: Record devid in vfio_device_file (jsc#PED-7779
jsc#PED-7780).
- vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779
jsc#PED-7780).
- vfio-iommufd: Move noiommu compat validation out of
vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780).
- vfio: Make vfio_df_open() single open for device cdev path
(jsc#PED-7779 jsc#PED-7780).
- vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779
jsc#PED-7780).
- vfio: Block device access via device fd until device is opened
(jsc#PED-7779 jsc#PED-7780).
- vfio: Pass struct vfio_device_file * to vfio_device_open/close()
(jsc#PED-7779 jsc#PED-7780).
- kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779
jsc#PED-7780).
- kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779
jsc#PED-7780).
- vfio: Accept vfio device file in the KVM facing kAPI
(jsc#PED-7779 jsc#PED-7780).
- vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779
jsc#PED-7780).
- vfio: Allocate per device file structure (jsc#PED-7779
jsc#PED-7780).
- vfio/pci: Allow passing zero-length fd array in
VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Copy hot-reset device info to userspace in the
devices loop (jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio
device cdev (jsc#PED-7779 jsc#PED-7780).
- vfio: Add helper to search vfio_device in a dev_set
(jsc#PED-7779 jsc#PED-7780).
- vfio: Mark cdev usage in vfio_device (jsc#PED-7779
jsc#PED-7780).
- iommufd: Add helper to retrieve iommufd_ctx and devid
(jsc#PED-7779 jsc#PED-7780).
- iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779
jsc#PED-7780).
- iommufd: Reserve all negative IDs in the iommufd xarray
(jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Move the existing hot reset logic to be a helper
(jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Update comment around group_fd get in
vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780).
- commit 5a8a192
* Wed Jan 31 2024 nik.borisov@suse.com
- x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786).
- commit 8c26887
* Wed Jan 31 2024 denis.kirjanov@suse.com
- qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886).
- commit 2cd64fa
* Wed Jan 31 2024 oneukum@suse.com
- drivers: base: Free devm resources when unregistering a device
(jsc#PED-6054)
- Refresh
patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch.
- commit 1ff927f
* Wed Jan 31 2024 oneukum@suse.com
- lib/string_helpers: Add kstrdup_and_replace() helper
(jsc#PED-6054).
- commit 425f257
* Wed Jan 31 2024 jroedel@suse.de
- vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780).
- Update config files.
- commit 1dda3a4
* Wed Jan 31 2024 jroedel@suse.de
- vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780).
- Update config files.
- commit 20a24ad
* Wed Jan 31 2024 jroedel@suse.de
- vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780).
- vfio/pci-core: Add capability for AtomicOp completer support
(jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779
jsc#PED-7780).
- vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779
jsc#PED-7780).
- vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Probe and store ability to support dynamic MSI-X
(jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Use bitfield for struct vfio_pci_core_device flags
(jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Remove interrupt context counter (jsc#PED-7779
jsc#PED-7780).
- vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779
jsc#PED-7780).
- vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Prepare for dynamic interrupt context storage
(jsc#PED-7779 jsc#PED-7780).
- vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779
jsc#PED-7780).
- vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable
(jsc#PED-7779 jsc#PED-7780).
- vfio/pci: demote hiding ecap messages to debug level
(jsc#PED-7779 jsc#PED-7780).
- commit 35c9b4b
* Wed Jan 31 2024 jroedel@suse.de
- iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779
jsc#PED-7780).
- commit ccef64e
* Wed Jan 31 2024 oneukum@suse.com
- device property: Clarify usage scope of some struct
fwnode_handle members (jsc#PED-6054).
- commit a9856b6
* Wed Jan 31 2024 jroedel@suse.de
- iommu/amd: Remove extern from function prototypes (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Use BIT/BIT_ULL macro to define bit fields
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Fix compile error for unused function (jsc#PED-7779
jsc#PED-7780).
- iommu/amd: Improving Interrupt Remapping Table Invalidation
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Do not Invalidate IRT when IRTE caching is disabled
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Remove the unused struct amd_ir_data.ref
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga()
(jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780).
- iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779
jsc#PED-7780).
- iommu: Tidy the control flow in iommu_group_store_type()
(jsc#PED-7779 jsc#PED-7780).
- iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779
jsc#PED-7780).
- iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779
jsc#PED-7780).
- iommu: Consolidate the default_domain setup to one function
(jsc#PED-7779 jsc#PED-7780).
- iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779
jsc#PED-7780).
- iommu: Consolidate the code to calculate the target default
domain type (jsc#PED-7779 jsc#PED-7780).
- iommu: Remove the assignment of group->domain during default
domain alloc (jsc#PED-7779 jsc#PED-7780).
- iommu: Do iommu_group_create_direct_mappings() before attach
(jsc#PED-7779 jsc#PED-7780).
- iommu: Fix iommu_probe_device() to attach the right domain
(jsc#PED-7779 jsc#PED-7780).
- iommu: Replace iommu_group_do_dma_first_attach with
__iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780).
- iommu: Remove iommu_group_do_dma_first_attach() from
iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780).
- iommu: Replace __iommu_group_dma_first_attach() with set_domain
(jsc#PED-7779 jsc#PED-7780).
- iommu: Use __iommu_group_set_domain() in
iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780).
- iommu: Use __iommu_group_set_domain() for __iommu_attach_group()
(jsc#PED-7779 jsc#PED-7780).
- iommu: Make __iommu_group_set_domain() handle error unwind
(jsc#PED-7779 jsc#PED-7780).
- iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780).
- iommu: Replace iommu_group_device_count() with
list_count_nodes() (jsc#PED-7779 jsc#PED-7780).
- iommu: Suppress empty whitespaces in prints (jsc#PED-7779
jsc#PED-7780).
- iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780).
- iommu: Add a capability for flush queue support (jsc#PED-7779
jsc#PED-7780).
- iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Remove commented-out code (jsc#PED-7779
jsc#PED-7780).
- iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one()
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Handle the failure case of dmar_reenable_qi()
(jsc#PED-7779 jsc#PED-7780).
- iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779
jsc#PED-7780).
- iommu/fsl: Use driver_managed_dma to allow VFIO to work
(jsc#PED-7779 jsc#PED-7780).
- iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779
jsc#PED-7780).
- iommu/fsl: Always allocate a group for non-pci devices
(jsc#PED-7779 jsc#PED-7780).
- dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779
jsc#PED-7780).
- dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779
jsc#PED-7780).
- dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno
SMMU (jsc#PED-7779 jsc#PED-7780).
- iommu/arm-smmu-v3: Set TTL invalidation hint better
(jsc#PED-7779 jsc#PED-7780).
- commit 9bad5bb
* Wed Jan 31 2024 oneukum@suse.com
- driver core: make device_is_dependent() static (jsc#PED-6054).
- commit d020041
* Wed Jan 31 2024 oneukum@suse.com
- driver core: Replace kstrdup() + strreplace() with
kstrdup_and_replace() (jsc#PED-6054).
- commit 3214968
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: tcpm: Refactor the PPS APDO selection
(jsc#PED-6054).
- commit ec52f17
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: tcpm: add get max power support (jsc#PED-6054).
- usb: typec: tcpm: fix cc role at port reset (git-fixes).
- commit 0ea7d31
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: change altmode SVID to u16 entry (jsc#PED-6054).
- commit 37d29a2
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: tcpm: add tcpm_port_error_recovery symbol
(jsc#PED-6054).
- commit a85d742
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: intel_pmc_mux: enable sysfs usb role access
(jsc#PED-6054).
- commit 8dfd45f
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: tcpm: reset counter when enter into unattached
state after try role (git-fixes).
- commit e166f48
* Wed Jan 31 2024 oneukum@suse.com
- usb: typec: tcpm: not sink vbus if operational current is 0mA
(git-fixes).
- commit ca613ac
* Wed Jan 31 2024 nik.borisov@suse.com
- cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789).
- commit c2f3ebe
* Wed Jan 31 2024 oneukum@suse.com
- thunderbolt: Keep link as asymmetric if preferred by hardware
(jsc#PED-6054).
- commit 49c8848
* Wed Jan 31 2024 oneukum@suse.com
- thunderbolt: Disable PCIe extended encapsulation upon teardown
properly (jsc#PED-6054).
- commit 46ca554
* Wed Jan 31 2024 oneukum@suse.com
- thunderbolt: Make PCIe tunnel setup and teardown follow CM guide
(jsc#PED-6054).
- commit 8e6fc8d
* Tue Jan 30 2024 oneukum@suse.com
- thunderbolt: Improve logging when DisplayPort resource is
added due to hotplug (jsc#PED-6054).
- commit d195201
* Tue Jan 30 2024 petr.pavlu@suse.com
- tracing: Add kabi placeholders (git-fixes).
- commit fe66dad
* Tue Jan 30 2024 osalvador@suse.de
- kernel/crash_core.c: make __crash_hotplug_lock static
(git-fixes).
- commit b795e50
* Tue Jan 30 2024 tiwai@suse.de
- Update config files: disable CONFIG_USELIB (bsc#1219222)
It's only for the old libc5. Let's reduce the possible attack surfaces.
- commit a92262c
* Tue Jan 30 2024 osalvador@suse.de
- kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
(git-fixes).
- commit 2b8e009
* Tue Jan 30 2024 oneukum@suse.com
- thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well
(jsc#PED-6054).
- commit 817c431
* Tue Jan 30 2024 oneukum@suse.com
- thunderbolt: Disable CL states only when actually needed
(jsc#PED-6054).
- commit 12f7c4b
* Tue Jan 30 2024 oneukum@suse.com
- thunderbolt: Transition link to asymmetric only when both
sides support it (jsc#PED-6054).
- commit c0db739
* Tue Jan 30 2024 oneukum@suse.com
- thunderbolt: Log XDomain link speed and width (jsc#PED-6054).
- thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054).
- commit 3864ca8
* Tue Jan 30 2024 tiwai@suse.de
- wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
(CVE-2023-47233 bsc#1216702).
- commit 358e411
* Tue Jan 30 2024 oneukum@suse.com
- thunderbolt: Handle lane bonding of Gen 4 XDomain links properly
(jsc#PED-6054).
- commit 903c24d
* Tue Jan 30 2024 oneukum@suse.com
- thunderbolt: Unwind TMU configuration if
tb_switch_set_tmu_mode_params() fails (jsc#PED-6054).
- commit beff1a5
* Tue Jan 30 2024 denis.kirjanov@suse.com
- net: dsa: qca8k: fix potential MDIO bus conflict when accessing
internal PHYs via management frames (git-fixes).
- commit 652abc9
* Tue Jan 30 2024 oneukum@suse.com
- thunderbolt: Remove duplicated re-assignment of pointer 'out'
(jsc#PED-6054).
- commit 051cc47
* Tue Jan 30 2024 denis.kirjanov@suse.com
- net: dsa: qca8k: fix regmap bulk read/write methods on big
endian systems (git-fixes).
- commit 72d26f3
* Tue Jan 30 2024 denis.kirjanov@suse.com
- net: ethernet: mediatek: disable irq before schedule napi
(git-fixes).
- commit be9ea94
* Tue Jan 30 2024 denis.kirjanov@suse.com
- net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes).
- commit 70db3b0
* Tue Jan 30 2024 denis.kirjanov@suse.com
- net: ethernet: ti: am65-cpsw: Fix error code in
am65_cpsw_nuss_init_tx_chns() (git-fixes).
- commit 654c23c
* Tue Jan 30 2024 denis.kirjanov@suse.com
- rswitch: Fix PHY station management clock setting (git-fixes).
- commit b773ebb
* Tue Jan 30 2024 denis.kirjanov@suse.com
- sky2: Make sure there is at least one frag_addr available
(git-fixes).
- commit 77a9b4b
* Tue Jan 30 2024 denis.kirjanov@suse.com
- net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
(git-fixes).
- commit 9713936
* Tue Jan 30 2024 denis.kirjanov@suse.com
- drivers/net: process the result of hdlc_open() and add call
of hdlc_close() in uhdlc_close() (git-fixes).
- commit 09258c6
* Tue Jan 30 2024 denis.kirjanov@suse.com
- net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable
dereferenced before check 'hwdev' (git-fixes).
- commit 6fc3024
* Tue Jan 30 2024 tbogendoerfer@suse.de
- net/mlx5e: fix a potential double-free in fs_any_create_groups
(jsc#PED-3311).
- net/mlx5e: fix a double-free in arfs_create_groups
(jsc#PED-3311).
- net/mlx5e: Ignore IPsec replay window values on sender side
(jsc#PED-3311).
- net/mlx5e: Allow software parsing when IPsec crypto is enabled
(jsc#PED-3311).
- net/mlx5: Use mlx5 device constant for selecting CQ period
mode for ASO (jsc#PED-3311).
- net/mlx5: DR, Can't go to uplink vport on RX rule
(jsc#PED-3311).
- net/mlx5: DR, Use the right GVMI number for drop action
(jsc#PED-3311).
- net/mlx5: Bridge, fix multicast packets sent to uplink
(jsc#PED-3311).
- net/mlx5: Fix a WARN upon a callback command failure
(jsc#PED-3311).
- net/mlx5e: Fix peer flow lists handling (jsc#PED-3311).
- net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311).
- net/mlx5e: Fix operation precedence bug in port timestamping
napi_poll context (jsc#PED-3311).
- net/mlx5: Fix query of sd_group field (jsc#PED-3311).
- net/mlx5e: Use the correct lag ports number when creating TISes
(jsc#PED-3311).
- i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue
(jsc#PED-4874).
- i40e: set xdp_rxq_info::frag_size (jsc#PED-4874).
- ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue
(jsc#PED-4876).
- intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers
(jsc#PED-4874).
- ice: remove redundant xdp_rxq_info registration (jsc#PED-4876).
- i40e: handle multi-buffer packets that are shrunk by xdp prog
(jsc#PED-4874).
- ice: work on pre-XDP prog frag count (jsc#PED-4876).
- xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags
(jsc#PED-4874).
- net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931).
- dpll: fix register pin with unregistered parent pin
(jsc#PED-6079).
- dpll: fix userspace availability of pins (jsc#PED-6079).
- dpll: fix pin dump crash for rebound module (jsc#PED-6079).
- dpll: fix broken error path in
dpll_pin_alloc(..) (jsc#PED-6079).
- idpf: distinguish vports by the dev_port attribute
(jsc#PED-6716).
- bnxt_en: Fix possible crash after creating sw mqprio TCs
(jsc#PED-7574).
- bnxt_en: Prevent kernel warning when running offline self test
(jsc#PED-7574).
- bnxt_en: Fix RSS table entries calculation for P5_PLUS chips
(jsc#PED-7574).
- bnxt_en: Fix memory leak in bnxt_hwrm_get_rings()
(jsc#PED-7574).
- bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574).
- RDMA/efa: Add EFA query MR support (jsc#PED-6864).
- RDMA/erdma: Add hardware statistics support (jsc#PED-6864).
- RDMA/erdma: Introduce dma pool for hardware responses of CMDQ
requests (jsc#PED-6864).
- IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos
(jsc#PED-6864).
- IB/ipoib: Fix mcast list locking (jsc#PED-6864).
- RDMA/hns: Add a max length of gid table (jsc#PED-6864).
- RDMA/hns: Response dmac to userspace (jsc#PED-6864).
- RDMA/hns: Rename the interrupts (jsc#PED-6864).
- RDMA/siw: Call orq_get_current if possible (jsc#PED-6864).
- RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864).
- RDMA/siw: Reduce memory usage of struct siw_rx_stream
(jsc#PED-6864).
- RDMA/siw: Move tx_cpu ahead (jsc#PED-6864).
- RDMA/IPoIB: Add tx timeout work to recover queue stop situation
(jsc#PED-6864).
- RDMA/IPoIB: Fix error code return in ipoib_mcast_join
(jsc#PED-6864).
- RDMA/rtrs: Use %pe to print errors (jsc#PED-6864).
- RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864).
- RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864).
- RDMA/hns: Support SW stats with debugfs (jsc#PED-6864).
- RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864).
- RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864).
- RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864).
- RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp
(jsc#PED-6864).
- RDMA/siw: Fix typo (jsc#PED-6864).
- RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864).
- RDMA/siw: Cleanup siw_accept (jsc#PED-6864).
- RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864).
- RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864).
- RDMA/siw: Add one parameter to siw_destroy_cpulist
(jsc#PED-6864).
- RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864).
- RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864).
- RDMA/siw: No need to check term_info.valid before call
siw_send_terminate (jsc#PED-6864).
- RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864).
- RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864).
- RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864).
- RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864).
- RDMA/siw: Introduce siw_get_page (jsc#PED-6864).
- RDMA/irdma: Use crypto_shash_digest() in
irdma_ieq_check_mpacrc() (jsc#PED-4862).
- RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx()
(jsc#PED-6864).
- RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864).
- RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864).
- vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505).
- virtio/vsock: send credit update during setting SO_RCVLOWAT
(jsc#PED-5505).
- virtio/vsock: fix logic which reduces credit update messages
(jsc#PED-5505).
- gve: Remove dependency on 4k page size (bsc#1214479).
- gve: Add page size register to the register_page_list command
(bsc#1214479).
- gve: Remove obsolete checks that rely on page size
(bsc#1214479).
- gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479).
- gve: Perform adminq allocations through a dma_pool
(bsc#1214479).
- gve: add gve_features_check() (bsc#1214479).
- PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864).
- vsock/virtio: fix "comparison of distinct pointer types lacks
a cast" warning (jsc#PED-5505).
- net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules
(jsc#PED-5505).
- virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt()
(jsc#PED-5505).
- RDMA: Annotate struct rdma_hw_stats with __counted_by
(jsc#PED-6864).
- vsock: enable setting SO_ZEROCOPY (jsc#PED-5505).
- vsock/loopback: support MSG_ZEROCOPY for transport
(jsc#PED-5505).
- vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505).
- vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505).
- vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505).
- vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505).
- vsock: read from socket's error queue (jsc#PED-5505).
- vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505).
- vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505).
- vsock/virtio: non-linear skb handling for tap (jsc#PED-5505).
- vsock/virtio: support to send non-linear skb (jsc#PED-5505).
- vsock/virtio/vhost: read data from non-linear skb
(jsc#PED-5505).
- vsock: send SIGPIPE on write to shutdowned socket
(jsc#PED-5505).
- vsock: Remove unused function declarations (jsc#PED-5505).
- virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET
(jsc#PED-5505).
- virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505).
- commit 0dfd8ae
* Tue Jan 30 2024 iivanov@suse.de
- arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes)
- commit a6327d2
* Tue Jan 30 2024 iivanov@suse.de
- arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes)
- commit 33427e9
* Tue Jan 30 2024 petr.pavlu@suse.com
- tracing/trigger: Fix to return error if failed to alloc snapshot
(git-fixes).
- commit 5235870
* Tue Jan 30 2024 petr.pavlu@suse.com
- tracing: Ensure visibility when inserting an element into
tracing_map (git-fixes).
- commit 8d0199c
* Tue Jan 30 2024 petr.pavlu@suse.com
- bpf: Limit the number of kprobes when attaching program to
multiple kprobes (git-fixes).
- commit 405ad58
* Tue Jan 30 2024 petr.pavlu@suse.com
- ring-buffer: Do not record in NMI if the arch does not support
cmpxchg in NMI (git-fixes).
- commit 5299cd1
* Tue Jan 30 2024 petr.pavlu@suse.com
- tracing: Fix uaf issue when open the hist or hist_debug file
(git-fixes).
- commit 74ab383
* Tue Jan 30 2024 iivanov@suse.de
- arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes)
- commit c87e6ab
* Tue Jan 30 2024 petr.pavlu@suse.com
- tracing: Add size check when printing trace_marker output
(git-fixes).
- commit b4fc359
* Tue Jan 30 2024 petr.pavlu@suse.com
- tracing: Have large events show up as '' instead of nothing
(git-fixes).
- commit 89b3b19
* Tue Jan 30 2024 petr.pavlu@suse.com
- tracing: relax trace_event_eval_update() execution with
cond_resched() (git-fixes).
- commit 598ec62
* Tue Jan 30 2024 petr.pavlu@suse.com
- ring-buffer: Do not attempt to read past "commit" (git-fixes).
- commit 32b2fd5
* Tue Jan 30 2024 petr.pavlu@suse.com
- ring-buffer: Avoid softlockup in ring_buffer_resize()
(git-fixes).
- commit 522e4dc
* Tue Jan 30 2024 iivanov@suse.de
- arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes)
Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD.
".. The workaround isn't necessary if page table isolation (KPTI) is
enabled, but for simplicity it will be. Page table isolation should
normally be disabled for Cortex-A520 as it supports the CSV3 feature
and the E0PD feature (used when KASLR is enabled). ..."
- commit 3a5b06f
* Tue Jan 30 2024 jslaby@suse.cz
- rpm/constraints.in: set jobs for riscv to 8
The same workers are used for x86 and riscv and the riscv builds take
ages. So align the riscv jobs count to x86.
- commit b2c82b9
* Tue Jan 30 2024 mkoutny@suse.com
- cgroup_freezer: cgroup_freezing: Check if not frozen
(bsc#1219338).
- commit 6549fad
* Tue Jan 30 2024 iivanov@suse.de
- Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254)
Add reference to bsc#1219254.
- commit 6a70510
* Tue Jan 30 2024 iivanov@suse.de
- perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247)
- commit faa4288
* Tue Jan 30 2024 iivanov@suse.de
- Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246)
Add reference to bsc#1219246
- commit 9f6d94a
* Tue Jan 30 2024 aabdallah@suse.de
- platform/x86: ISST: Reduce noise for missing numa information
in logs (bsc#1219285).
- commit 070f01e
* Tue Jan 30 2024 tiwai@suse.de
- supported.conf: Mark lz4* related modules as supported (bsc#1217030)
Those are used by zram and other modules.
- commit 7165080
* Mon Jan 29 2024 tiwai@suse.de
- selftests: mm: hugepage-vmemmap fails on 64K page size systems
(bsc#1219286).
- commit f1ce7e1
* Mon Jan 29 2024 denis.kirjanov@suse.com
- r8169: respect userspace disabling IFF_MULTICAST (git-fixes).
- commit 29e98eb
* Mon Jan 29 2024 denis.kirjanov@suse.com
- net: phylink: initialize carrier state at creation (git-fixes).
- commit 4a57df5
* Mon Jan 29 2024 denis.kirjanov@suse.com
- net: stmmac: xgmac: Enable support for multiple Flexible PPS
outputs (git-fixes).
- commit 7a5f412
* Mon Jan 29 2024 denis.kirjanov@suse.com
- ipvlan: properly track tx_errors (git-fixes).
- commit 9072c00
* Mon Jan 29 2024 denis.kirjanov@suse.com
- tsnep: Fix tsnep_request_irq() format-overflow warning
(git-fixes).
- commit 7127754
* Mon Jan 29 2024 denis.kirjanov@suse.com
- net: renesas: rswitch: Add spin lock protection for irq {un}mask
(git-fixes).
- commit 57d1654
* Mon Jan 29 2024 denis.kirjanov@suse.com
- net: renesas: rswitch: Add runtime speed change support
(git-fixes).
- commit b524173
* Mon Jan 29 2024 denis.kirjanov@suse.com
- net: phy: Provide Module 4 KSZ9477 errata (DS80000754C)
(git-fixes).
- commit 4eb114e
* Mon Jan 29 2024 denis.kirjanov@suse.com
- net: phy: micrel: Move KSZ9477 errata fixes to PHY driver
(git-fixes).
- commit 3919cda
* Mon Jan 29 2024 denis.kirjanov@suse.com
- net: phy: Fix deadlocking in phy_error() invocation (git-fixes).
- commit f16a410
* Mon Jan 29 2024 denis.kirjanov@suse.com
- net: phy: avoid kernel warning dump when stopping an errored
PHY (git-fixes).
- commit deb85a0
* Mon Jan 29 2024 oneukum@suse.com
- r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).
- commit 0834d50
* Mon Jan 29 2024 mgorman@suse.de
- Refresh and enable
patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch.
- commit d4cda80
* Mon Jan 29 2024 tiwai@suse.de
- =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?=
=?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes).
- genirq: Initialize resend_node hlist for all interrupt
descriptors (git-fixes).
- clocksource: Skip watchdog check for large watchdog intervals
(git-fixes).
- commit 79eca77
* Sun Jan 28 2024 tiwai@suse.de
- Add alt-commit to platform x86 p2sb patch (git-fixes)
- commit f23ac66
* Sun Jan 28 2024 tiwai@suse.de
- platform/x86/intel/ifs: Call release_firmware() when handling
errors (git-fixes).
- platform/x86: intel-uncore-freq: Fix types in sysfs callbacks
(git-fixes).
- drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT
(git-fixes).
- commit c877cc1
* Sat Jan 27 2024 tiwai@suse.de
- drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in
the error case (git-fixes).
- commit 8520b33
* Sat Jan 27 2024 tiwai@suse.de
- cpufreq/amd-pstate: Fix setting scaling max/min freq values
(git-fixes).
- drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE
(git-fixes).
- Revert "drivers/firmware: Move sysfb_init() from device_initcall
to subsys_initcall_sync" (git-fixes).
- drm/bridge: anx7625: Ensure bridge is suspended in disable()
(git-fixes).
- drm/bridge: parade-ps8640: Ensure bridge is suspended in
.post_disable() (git-fixes).
- drm/bridge: sii902x: Fix audio codec unregistration (git-fixes).
- drm/bridge: sii902x: Fix probing race issue (git-fixes).
- drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for
lsl080al02 (git-fixes).
- drm: panel-simple: add missing bus flags for Tianma
tm070jvhg[30/33] (git-fixes).
- drm/bridge: parade-ps8640: Wait for HPD when doing an AUX
transfer (git-fixes).
- drm/exynos: gsc: minor fix for loop iteration in
gsc_runtime_resume (git-fixes).
- drm/exynos: fix accidental on-stack copy of exynos_drm_plane
(git-fixes).
- dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo
(git-fixes).
- Revert "drm/i915/dsi: Do display on sequence later on icl+"
(git-fixes).
- firmware: arm_scmi: Use xa_insert() when saving raw queues
(git-fixes).
- firmware: arm_scmi: Check mailbox/SMT channel for consistency
(git-fixes).
- spi: fix finalize message on error return (git-fixes).
- spi: spi-cadence: Reverse the order of interleaved write and
read operations (git-fixes).
- spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes).
- spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list
(git-fixes).
- gpio: eic-sprd: Clear interrupt after set the interrupt type
(git-fixes).
- net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).
- commit 04f99fe
* Fri Jan 26 2024 denis.kirjanov@suse.com
- net: sched: sch_qfq: Use non-work-conserving warning handler
(CVE-2023-4921 bsc#1215275).
- commit 24b313c
* Fri Jan 26 2024 msuchanek@suse.de
- mkspec: Use variant in constraints template
Constraints are not applied consistently with kernel package variants.
Add variant to the constraints template as appropriate, and expand it
in mkspec.
- commit cc68ab9
* Fri Jan 26 2024 pjakobsson@suse.de
- Update
patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120
CVE-2023-51043).
- commit 9891763
* Fri Jan 26 2024 tiwai@suse.de
- fjes: fix memleaks in fjes_hw_setup (git-fixes).
- wifi: iwlwifi: fix a memory corruption (git-fixes).
- wifi: mac80211: fix potential sta-link leak (git-fixes).
- clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings
(git-fixes).
- serial: 8250_exar: Set missing rs485_supported flag (git-fixes).
- bus: mhi: ep: Use slab allocator where applicable (git-fixes).
- pwm: stm32: Fix enable count for clk in .probe() (git-fixes).
- pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
(git-fixes).
- clk: renesas: rzg2l: Check reset monitor registers (git-fixes).
- clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset()
(git-fixes).
- drm/tidss: Fix dss reset (git-fixes).
- drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).
- drm/tidss: Return error value from from softreset (git-fixes).
- drm/tidss: Move reset to the end of dispc_init() (git-fixes).
- wifi: mwifiex: fix uninitialized firmware_stat (git-fixes).
- wifi: mwifiex: add extra delay for firmware ready (git-fixes).
- cpufreq: scmi: process the result of
devm_of_clk_add_hw_provider() (git-fixes).
- cpuidle: haltpoll: Do not enable interrupts when entering idle
(git-fixes).
- gpio: sysfs: drop the mention of gpiochip_find() from sysfs code
(git-fixes).
- gpiolib: provide gpio_device_find() (git-fixes).
- gpiolib: make gpio_device_get() and gpio_device_put() public
(git-fixes).
- commit 3a58ed2
* Fri Jan 26 2024 dwagner@suse.de
- scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel
(bsc#1218180).
- commit 955ec78
* Fri Jan 26 2024 jslaby@suse.cz
- rpm/constraints.in: add static multibuild packages
Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for
constraints on multibuild) added "kernel-source:" prefix to the
dynamically generated kernels. But there are also static ones like
kernel-docs. Those fail to build as the constraints are still not
applied.
So add the prefix also to the static ones.
Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it
will ever be multibuilt...
- commit c2e0681
* Thu Jan 25 2024 tbogendoerfer@suse.de
- xsk: make struct xsk_cb_desc available outside
CONFIG_XDP_SOCKETS (jsc#PED-4876).
- commit ca48ebb
* Thu Jan 25 2024 lhenriques@suse.de
- ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163).
- ext4: properly sync file size update after O_SYNC direct IO
(bsc#1219163).
- ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
(bsc#1219165).
- ext4: add two helper functions extent_logical_end() and
pa_logical_end() (bsc#1219165).
- commit 16340ba
* Thu Jan 25 2024 tbogendoerfer@suse.de
- eth: dpaa: add missing net/xdp.h include (jsc#PED-4876).
- commit fab3862
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: hns3: add 5ms delay before clear firmware reset irq source
(git-fixes).
- commit 249431c
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: hns3: fix fail to delete tc flower rules during reset issue
(git-fixes).
- commit c1d1e1b
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: hns3: only enable unicast promisc when mac table full
(git-fixes).
- commit 2b96a6c
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: hns3: fix GRE checksum offload issue (git-fixes).
- commit cbe1774
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: hns3: add cmdq check for vf periodic service task
(git-fixes).
- commit a9c5505
* Thu Jan 25 2024 denis.kirjanov@suse.com
- tsnep: Fix NAPI polling with budget 0 (git-fixes).
- commit ddad93c
* Thu Jan 25 2024 denis.kirjanov@suse.com
- tsnep: Fix ethtool channels (git-fixes).
- commit 41a218b
* Thu Jan 25 2024 denis.kirjanov@suse.com
- tsnep: Fix NAPI scheduling (git-fixes).
- commit bd62c71
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: thunderbolt: Fix TCPv6 GSO checksum calculation
(git-fixes).
- commit 043a669
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: microchip: sparx5: Fix possible memory leaks in
vcap_api_kunit (git-fixes).
- commit e2834b7
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: microchip: sparx5: Fix possible memory leaks in
test_vcap_xn_rule_creator() (git-fixes).
- commit 3330249
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: microchip: sparx5: Fix possible memory leak in
vcap_api_encode_rule_test() (git-fixes).
- commit ebce63e
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: microchip: sparx5: Fix memory leak for
vcap_api_rule_add_actionvalue_test() (git-fixes).
- commit 340155d
* Thu Jan 25 2024 denis.kirjanov@suse.com
- net: microchip: sparx5: Fix memory leak for
vcap_api_rule_add_keyvalue_test() (git-fixes).
- commit 991c250
* Thu Jan 25 2024 hare@suse.de
- Delete
patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch.
- commit 623e3d2
* Thu Jan 25 2024 tbogendoerfer@suse.de
- ice: read internal temperature sensor (jsc#PED-4876).
- Update config files.
- commit 680fce4
* Thu Jan 25 2024 tbogendoerfer@suse.de
- net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876).
- Refresh
patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch.
- commit 6b2e009
* Thu Jan 25 2024 tbogendoerfer@suse.de
- i40e: Include types.h to some headers (jsc#PED-4874).
- octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2
(jsc#PED-6931).
- vdpa/mlx5: Add mkey leak detection (jsc#PED-3311).
- vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311).
- vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311).
- vdpa/mlx5: Mark vq state for modification in hw vq
(jsc#PED-3311).
- vdpa/mlx5: Mark vq addrs for modification in hw vq
(jsc#PED-3311).
- vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311).
- vdpa/mlx5: Allow modifying multiple vq fields in one modify
command (jsc#PED-3311).
- vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311).
- RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311).
- net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311).
- net/mlx5: Manage ICM type of SW encap (jsc#PED-3311).
- RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311).
- net/mlx5: Introduce indirect-sw-encap ICM properties
(jsc#PED-3311).
- mlxbf_gige: Enable the GigE port in mlxbf_gige_open
(jsc#PED-6866).
- mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866).
- Revert "mlx5 updates 2023-12-20" (jsc#PED-3311).
- net: ethtool: reject unsupported RSS input xfrm values
(jsc#PED-4876).
- net/mlx5: DPLL, Implement fractional frequency offset get pin op
(jsc#PED-3311).
- net/mlx5: DPLL, Use struct to get values from
mlx5_dpll_synce_status_get() (jsc#PED-3311).
- dpll: expose fractional frequency offset value to user
(jsc#PED-6079).
- ice: Fix some null pointer dereference issues in ice_ptp.c
(jsc#PED-4876).
- ice: ice_base.c: Add const modifier to params and vars
(jsc#PED-4876).
- ice: remove rx_len_errors statistic (jsc#PED-4876).
- ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi()
(jsc#PED-4876).
- ice: Add support for packet mirroring using hardware in
switchdev mode (jsc#PED-4876).
- ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876).
- ice: Schedule service task in IRQ top half (jsc#PED-4876).
- i40e: Avoid unnecessary use of comma operator (jsc#PED-4874).
- i40e: Fix VF disable behavior to block all traffic
(jsc#PED-4874).
- ixgbe: Refactor returning internal error codes (jsc#PED-4872).
- ixgbe: Refactor overtemp event handling (jsc#PED-4872).
- ixgbe: report link state for VF devices (jsc#PED-4872).
- octeontx2-af: Fix max NPC MCAM entry check while validating
ref_entry (jsc#PED-6931).
- net: ethtool: Fix symmetric-xor RSS RX flow hash check
(jsc#PED-4876).
- net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm
(jsc#PED-4876).
- net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh
(jsc#PED-4876).
- net/mlx5: Implement management PF Ethernet profile
(jsc#PED-3311).
- net/mlx5: Enable SD feature (jsc#PED-3311).
- net/mlx5e: Block TLS device offload on combined SD netdev
(jsc#PED-3311).
- net/mlx5e: Support per-mdev queue counter (jsc#PED-3311).
- net/mlx5e: Support cross-vhca RSS (jsc#PED-3311).
- net/mlx5e: Let channels be SD-aware (jsc#PED-3311).
- net/mlx5e: Create EN core HW resources for all secondary devices
(jsc#PED-3311).
- net/mlx5e: Create single netdev per SD group (jsc#PED-3311).
- net/mlx5: SD, Add informative prints in kernel log
(jsc#PED-3311).
- net/mlx5: SD, Implement steering for primary and secondaries
(jsc#PED-3311).
- net/mlx5: SD, Implement devcom communication and primary
election (jsc#PED-3311).
- net/mlx5: SD, Implement basic query and instantiation
(jsc#PED-3311).
- net/mlx5: SD, Introduce SD lib (jsc#PED-3311).
- net/mlx5: Fix query of sd_group field (jsc#PED-3311).
- net/mlx5e: Use the correct lag ports number when creating TISes
(jsc#PED-3311).
- octeontx2-af: Fix a double free issue (jsc#PED-6931).
- idpf: refactor some missing field get/prep conversions
(jsc#PED-6716).
- ice: cleanup inconsistent code (jsc#PED-4876).
- ice: field get conversion (jsc#PED-4876).
- iavf: field get conversion (jsc#PED-4937).
- i40e: field get conversion (jsc#PED-4874).
- igc: field get conversion (jsc#PED-4860).
- intel: legacy: field get conversion (jsc#PED-4866).
- igc: field prep conversion (jsc#PED-4860).
- ice: fix pre-shifted bit usage (jsc#PED-4876).
- ice: field prep conversion (jsc#PED-4876).
- iavf: field prep conversion (jsc#PED-4937).
- i40e: field prep conversion (jsc#PED-4874).
- intel: legacy: field prep conversion (jsc#PED-4866).
- intel: add bit macro includes where needed (jsc#PED-4866).
- e1000e: make lost bits explicit (jsc#PED-4868).
- octeontx2-af: insert space after include (jsc#PED-6931).
- octeon_ep: support firmware notifications for VFs
(jsc#PED-6954).
- octeon_ep: control net framework to support VF offloads
(jsc#PED-6954).
- octeon_ep: PF-VF mailbox version support (jsc#PED-6954).
- octeon_ep: add PF-VF mailbox communication (jsc#PED-6954).
- net, xdp: Correct grammar (jsc#PED-4876).
- mlx5: implement VLAN tag XDP hint (jsc#PED-3311).
- ice: use VLAN proto from ring packet context in skb path
(jsc#PED-4876).
- ice: Implement VLAN tag hint (jsc#PED-4876).
- xdp: Add VLAN tag hint (jsc#PED-4876).
- ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876).
- xsk: add functions to fill control buffer (jsc#PED-4876).
- ice: Support RX hash XDP hint (jsc#PED-4876).
- ice: Support HW timestamp hint (jsc#PED-4876).
- ice: Introduce ice_xdp_buff (jsc#PED-4876).
- ice: Make ptype internal to descriptor info processing
(jsc#PED-4876).
- ice: make RX HW timestamp reading code more reusable
(jsc#PED-4876).
- ice: make RX hash reading code more reusable (jsc#PED-4876).
- net, xdp: Allow metadata > 32 (jsc#PED-4876).
- octeontx2-af: Add new devlink param to configure maximum usable
NIX block LFs (jsc#PED-6931).
- ice: add ability to read and configure FW log data
(jsc#PED-4876).
- ice: enable FW logging (jsc#PED-4876).
- ice: configure FW logging (jsc#PED-4876).
- ice: remove FW logging code (jsc#PED-4876).
- octeontx2-af: Fix multicast/mirror group lock/unlock issue
(jsc#PED-6931).
- net/mlx5: DR, Use swap() instead of open coding it
(jsc#PED-3311).
- net/mlx5: devcom, Add component size getter (jsc#PED-3311).
- net/mlx5e: Decouple CQ from priv (jsc#PED-3311).
- net/mlx5e: Add wrapping for auxiliary_driver ops and remove
unused args (jsc#PED-3311).
- net/mlx5e: Statify function mlx5e_monitor_counter_arm
(jsc#PED-3311).
- net/mlx5: Move TISes from priv to mdev HW resources
(jsc#PED-3311).
- net/mlx5e: Remove TLS-specific logic in generic create TIS API
(jsc#PED-3311).
- net/mlx5: fs, Command to control TX flow table root
(jsc#PED-3311).
- net/mlx5: fs, Command to control L2TABLE entry silent mode
(jsc#PED-3311).
- net/mlx5: Expose Management PCIe Index Register (MPIR)
(jsc#PED-3311).
- net/mlx5: Add mlx5_ifc bits used for supporting single netdev
Socket-Direct (jsc#PED-3311).
- i40e: remove fake support of rx-frames-irq (jsc#PED-4874).
- e1000e: Use pcie_capability_read_word() for reading LNKSTA
(jsc#PED-4868).
- e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom
defines/code (jsc#PED-4868).
- igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866).
- iavf: enable symmetric-xor RSS for Toeplitz hash function
(jsc#PED-4876).
- ice: enable symmetric-xor RSS for Toeplitz hash function
(jsc#PED-4876).
- ice: refactor the FD and RSS flow ID generation (jsc#PED-4876).
- ice: refactor RSS configuration (jsc#PED-4876).
- ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876).
- net: ethtool: add support for symmetric-xor RSS hash
(jsc#PED-4876).
- net: ethtool: get rid of get/set_rxfh_context functions
(jsc#PED-4876).
- dpll: allocate pin ids in cycle (jsc#PED-6079).
- idpf: add get/set for Ethtool's header split ringparam
(jsc#PED-6716).
- ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716).
- ionic: fill out pci error handlers (jsc#PED-6953).
- ionic: lif debugfs refresh on reset (jsc#PED-6953).
- ionic: use timer_shutdown_sync (jsc#PED-6953).
- ionic: no fw read when PCI reset failed (jsc#PED-6953).
- ionic: prevent pci disable of already disabled device
(jsc#PED-6953).
- ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953).
- ionic: keep filters across FLR (jsc#PED-6953).
- ionic: pass opcode to devcmd_wait (jsc#PED-6953).
- dpll: remove leftover mode_supported() op and use mode_get()
instead (jsc#PED-6079).
- net: Convert some ethtool_sprintf() to ethtool_puts()
(jsc#PED-4876).
- ethtool: Implement ethtool_puts() (jsc#PED-4876).
- octeontx2-af: cn10k: Increase outstanding LMTST transactions
(jsc#PED-6931).
- ionic: Re-arrange ionic_intr_info struct for cache perf
(jsc#PED-6953).
- ionic: Make the check for Tx HW timestamping more obvious
(jsc#PED-6953).
- ionic: Don't check null when calling vfree() (jsc#PED-6953).
- ionic: set ionic ptr before setting up ethtool ops
(jsc#PED-6953).
- ionic: Use cached VF attributes (jsc#PED-6953).
- octeon_ep: control net API framework to support offloads
(jsc#PED-6954).
- sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894).
- sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894).
- ice: Rename E822 to E82X (jsc#PED-4876).
- ice: periodically kick Tx timestamp interrupt (jsc#PED-4876).
- ice: Re-enable timestamping correctly after reset
(jsc#PED-4876).
- ice: Improve logs for max ntuple errors (jsc#PED-4876).
- ice: add CGU info to devlink info callback (jsc#PED-4876).
- octeontx2-pf: TC flower offload support for mirror
(jsc#PED-6931).
- octeontx2-af: Add new mbox to support multicast/mirror offload
(jsc#PED-6931).
- octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931).
- octeon_ep: set backpressure watermark for RX queues
(jsc#PED-6954).
- octeon_ep: Fix error code in probe() (jsc#PED-6954).
- octeon_ep: support OCTEON CN98 devices (jsc#PED-6954).
- octeon_ep: implement device unload control net API
(jsc#PED-6954).
- net/mlx5e: Implement AF_XDP TX timestamp and checksum offload
(jsc#PED-3311).
- iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937).
- iavf: Remove queue tracking fields from iavf_adminq_ring
(jsc#PED-4937).
- i40e: Remove queue tracking fields from i40e_adminq_ring
(jsc#PED-4874).
- i40e: Remove AQ register definitions for VF types
(jsc#PED-4874).
- i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874).
- ice: fix error code in ice_eswitch_attach() (jsc#PED-4876).
- octeon_ep: get max rx packet length from firmware
(jsc#PED-6954).
- octeon_ep: Solve style issues in control net files
(jsc#PED-6954).
- octeontx2-pf: TC flower offload support for ICMP type and code
(jsc#PED-6931).
- octeon_ep: support Octeon CN10K devices (jsc#PED-6954).
- ice: reserve number of CP queues (jsc#PED-4876).
- ice: adjust switchdev rebuild path (jsc#PED-4876).
- ice: add VF representors one by one (jsc#PED-4876).
- ice: realloc VSI stats arrays (jsc#PED-4876).
- ice: set Tx topology every time new repr is added
(jsc#PED-4876).
- ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876).
- ice: return pointer to representor (jsc#PED-4876).
- ice: make representor code generic (jsc#PED-4876).
- ice: remove VF pointer reference in eswitch code (jsc#PED-4876).
- ice: track port representors in xarray (jsc#PED-4876).
- ice: use repr instead of vf->repr (jsc#PED-4876).
- ice: track q_id in representor (jsc#PED-4876).
- ice: remove unused control VSI parameter (jsc#PED-4876).
- ice: remove redundant max_vsi_num variable (jsc#PED-4876).
- ice: rename switchdev to eswitch (jsc#PED-4876).
- igc: Add support for PTP .getcyclesx64() (jsc#PED-4860).
- igc: Simplify setting flags in the TX data descriptor
(jsc#PED-4860).
- net/mlx5e: Remove early assignment to netdev->features
(jsc#PED-3311).
- net/mlx5e: Add local loopback counter to vport rep stats
(jsc#PED-3311).
- net/mlx5: Query maximum frequency adjustment of the PTP hardware
clock (jsc#PED-3311).
- net/mlx5: Convert scaled ppm values outside the s32 range for
PHC frequency adjustments (jsc#PED-3311).
- net/mlx5: Initialize clock->ptp_info inside
mlx5_init_timer_clock (jsc#PED-3311).
- net/mlx5: Refactor real time clock operation checks for PHC
(jsc#PED-3311).
- net/mlx5e: Access array with enum values instead of magic
numbers (jsc#PED-3311).
- net/mlx5: simplify mlx5_set_driver_version string assignments
(jsc#PED-3311).
- net/mlx5: Annotate struct mlx5_flow_handle with __counted_by
(jsc#PED-3311).
- net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by
(jsc#PED-3311).
- net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall()
(jsc#PED-3311).
- net/mlx5: Allow sync reset flow when BF MGT interface device
is present (jsc#PED-3311).
- net/mlx5: print change on SW reset semaphore returns busy
(jsc#PED-3311).
- octeon_ep: remove atomic variable usage in Tx data path
(jsc#PED-6954).
- octeon_ep: implement xmit_more in transmit (jsc#PED-6954).
- octeon_ep: remove dma sync in trasmit path (jsc#PED-6954).
- octeon_ep: add padding for small packets (jsc#PED-6954).
- i40e: Delete unused i40e_mac_info fields (jsc#PED-4874).
- i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874).
- i40e: Remove VF MAC types (jsc#PED-4874).
- i40e: Use helpers to check running FW and AQ API versions
(jsc#PED-4874).
- i40e: Add other helpers to check version of running firmware
and AQ API (jsc#PED-4874).
- i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874).
- i40e: Initialize hardware capabilities at single place
(jsc#PED-4874).
- i40e: Consolidate hardware capabilities (jsc#PED-4874).
- i40e: Use DECLARE_BITMAP for flags field in i40e_hw
(jsc#PED-4874).
- i40e: Use DECLARE_BITMAP for flags and hw_features fields in
i40e_pf (jsc#PED-4874).
- i40e: Remove _t suffix from enum type names (jsc#PED-4874).
- i40e: Remove unused flags (jsc#PED-4874).
- i40e: Change user notification of non-SFP module in
i40e_get_module_info() (jsc#PED-4874).
- i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874).
- i40e: increase max descriptors for XL710 (jsc#PED-4874).
- net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876).
- ethtool: ioctl: account for sopass diff in set_wol
(jsc#PED-4876).
- ethtool: ioctl: improve error checking for set_wol
(jsc#PED-4876).
- commit b118f81
* Thu Jan 25 2024 msuchanek@suse.de
- Revert "Limit kernel-source build to architectures for which the kernel binary"
This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132.
The fix for bsc#1108281 directly causes bsc#1218768, revert.
- commit 2943b8a
* Thu Jan 25 2024 msuchanek@suse.de
- mkspec: Include constraints for both multibuild and plain package always
There is no need to check for multibuild flag, the constraints can be
always generated for both cases.
- commit 308ea09
* Thu Jan 25 2024 jslaby@suse.cz
- rpm/mkspec: use kernel-source: prefix for constraints on multibuild
Otherwise the constraints are not applied with multibuild enabled.
- commit 841012b
* Thu Jan 25 2024 hare@suse.de
- Delete
patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch.
- commit ea56939
* Thu Jan 25 2024 tiwai@suse.de
- exec: Fix error handling in begin_new_exec() (git-fixes).
- commit baf76e9
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes)
- commit bb9ccad
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes)
- commit ed2b8f0
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes)
- commit a68e5ac
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes)
- commit 417f128
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes)
- commit d752ae0
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)
- commit 3b64296
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes)
- commit 7de6fae
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes)
- commit 3671940
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes)
- commit 32940df
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes)
- commit 53695e4
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes)
- commit f23d8af
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)
- commit 4ce9ac8
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes)
- commit 3a84208
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes)
- commit 48b000f
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: imx93: correct mediamix power (git-fixes)
- commit dff5f85
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)
- commit 4ad1e7f
* Wed Jan 24 2024 iivanov@suse.de
- arm64: add dependency between vmlinuz.efi and Image (git-fixes)
- commit d79de8f
* Wed Jan 24 2024 iivanov@suse.de
- blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support")
- commit a24916f
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)
- commit 7a3fb4e
* Wed Jan 24 2024 iivanov@suse.de
- arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes)
- commit 776de9a
* Wed Jan 24 2024 jslaby@suse.cz
- rpm/kernel-source.rpmlintrc: add action-ebpf
Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf
plugin) added this precompiled binary blob. Adapt rpmlintrc for
kernel-source.
- commit b5ccb33
* Wed Jan 24 2024 iivanov@suse.de
- arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes)
Refresh
patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch.
- commit 71c2551
* Wed Jan 24 2024 jslaby@suse.cz
- Update
patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch
(bsc#1216838 jsc#PED-7520).
- Update
patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch
(bsc#1216838 jsc#PED-7520).
- Update
patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch
(bsc#1216838 jsc#PED-7520).
Add JIRA reference.
- commit 93058c5
* Tue Jan 23 2024 jack@suse.cz
- blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272).
- commit 497a3db
* Tue Jan 23 2024 oneukum@suse.com
- blacklist.conf: false positive, driver not backported
- commit f337957
* Tue Jan 23 2024 oneukum@suse.com
- blacklist.conf: false positive without driver conversion to glue layer
- commit 5276996
* Tue Jan 23 2024 tiwai@suse.de
- rpm/kernel-source.changes.old: update and correct the truncated references
- commit 8e09770
* Tue Jan 23 2024 tiwai@suse.de
- scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old
The previous change added the manual entry from kernel-sources.change.old
to old_changelog.txt unnecessarily. Let's fix it.
- commit fb033e8
* Tue Jan 23 2024 tbogendoerfer@suse.de
- bnxt_en: Add completion ring pointer in TX and RX ring
structures (jsc#PED-7574).
- commit 0ea0ed9
* Tue Jan 23 2024 tbogendoerfer@suse.de
- bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info
(jsc#PED-7574).
- commit 3718949
* Tue Jan 23 2024 tbogendoerfer@suse.de
- bnxt_en: Add completion ring pointer in TX and RX ring
structures (jsc#PED-7574).
- commit 25104e1
* Tue Jan 23 2024 tbogendoerfer@suse.de
- bnxt_en: Put the TX producer information in the TX BD opaque
field (jsc#PED-7574).
- commit 2c6ccef
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: renesas: rswitch: Fix unmasking irq condition (git-fixes).
- commit 2f5e1f7
* Tue Jan 23 2024 denis.kirjanov@suse.com
- veth: Update XDP feature set when bringing up device
(git-fixes).
- commit fbdb33d
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: macb: fix sleep inside spinlock (git-fixes).
- commit 356d69f
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: dsa: sja1105: block FDB accesses that are concurrent with
a switch reset (git-fixes).
- commit 07b2fec
* Tue Jan 23 2024 tbogendoerfer@suse.de
- Delete
patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch.
Patch uses not present changes in sysctl, so drop it.
- commit d544c7c
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: dsa: sja1105: serialize sja1105_port_mcast_flood() with
other FDB accesses (git-fixes).
- commit aab1ac7
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: hns3: remove GSO partial feature bit (git-fixes).
- commit 55bf00a
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: dsa: sja1105: fix multicast forwarding working only for
last added mdb entry (git-fixes).
- commit 53a6499
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: hns3: fix the port information display when sfp is absent
(git-fixes).
- commit c6ec734
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: dsa: sja1105: propagate exact error code from
sja1105_dynamic_config_poll_valid() (git-fixes).
- commit c09eaad
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: hns3: fix invalid mutex between tc qdisc and dcb ets
command issue (git-fixes).
- commit 45bfc6e
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: dsa: sja1105: hide all multicast addresses from "bridge
fdb show" (git-fixes).
- commit 3565617
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: hns3: fix debugfs concurrency issue between kfree buffer
and read (git-fixes).
- commit 46a2318
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes).
- commit ba0f408
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: hns3: fix byte order conversion issue in
hclge_dbg_fd_tcam_read() (git-fixes).
- commit df3933b
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: ethernet: mtk_eth_soc: fix possible NULL pointer
dereference in mtk_hwlro_get_fdir_all() (git-fixes).
- commit 256db71
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: hns3: fix tx timeout issue (git-fixes).
- commit cb13d0b
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: ethernet: mvpp2_main: fix possible OOB write in
mvpp2_ethtool_get_rxnfc() (git-fixes).
- commit 0b2ebf3
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: stmmac: fix handling of zero coalescing tx-usecs
(git-fixes).
- commit dc13842
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: microchip: vcap api: Fix possible memory leak for
vcap_dup_rule() (git-fixes).
- commit d26d0cc
* Tue Jan 23 2024 denis.kirjanov@suse.com
- net: enetc: distinguish error from valid pointers in
enetc_fixup_clear_rss_rfs() (git-fixes).
- commit 86014cf
* Tue Jan 23 2024 jslaby@suse.cz
- rpm/kernel-docs.spec.in: fix build with 6.8
Since upstream commit f061c9f7d058 (Documentation: Document each netlink
family), the build needs python yaml.
- commit 6a7ece3
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: dsa: sja1105: complete tc-cbs offload support on SJA1110
(git-fixes).
- commit 63f659d
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs
too many times (git-fixes).
- commit ad24f2b
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs
software and offload (git-fixes).
- commit 0f502ee
* Mon Jan 22 2024 denis.kirjanov@suse.com
- veth: Fixing transmit return status for dropped packets
(git-fixes).
- commit bd05611
* Mon Jan 22 2024 denis.kirjanov@suse.com
- pds_core: pass opcode to devcmd_wait (git-fixes).
- commit fa54ffe
* Mon Jan 22 2024 denis.kirjanov@suse.com
- pds_core: check for work queue before use (git-fixes).
- commit 9dfa465
* Mon Jan 22 2024 denis.kirjanov@suse.com
- pds_core: no reset command for VF (git-fixes).
- commit 9f656c7
* Mon Jan 22 2024 denis.kirjanov@suse.com
- pds_core: no health reporter in VF (git-fixes).
- commit bb060b3
* Mon Jan 22 2024 denis.kirjanov@suse.com
- mlxsw: core_hwmon: Adjust module label names based on MTCAP
sensor counter (git-fixes).
- commit d88bc5a
* Mon Jan 22 2024 tbogendoerfer@suse.de
- net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574).
- net-device: move gso_partial_features to net_device_read_tx
(jsc#PED-7574).
- bpf: Use nla_ok() instead of checking nla_len directly
(jsc#PED-7574).
- net: sysfs: fix locking in carrier read (jsc#PED-7574).
- Documentations: fix net_cachelines documentation build warning
(jsc#PED-7574).
- Documentations: Analyze heavily used Networking related structs
(jsc#PED-7574).
- tools: ynl: make sure we use local headers for page-pool
(jsc#PED-7574).
- tools: ynl: fix build of the page-pool sample (jsc#PED-7574).
- ipv6: also use netdev_hold() in ip6_route_check_nh()
(jsc#PED-7574).
- commit f0c6261
* Mon Jan 22 2024 tbogendoerfer@suse.de
- RDMA/bnxt_re: Fix error code in bnxt_re_create_cq()
(jsc#PED-7574).
- RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574).
- RDMA/bnxt_re: Fix the offset for GenP7 adapters for user
applications (jsc#PED-7574).
- RDMA/bnxt_re: Share a page to expose per CQ info with userspace
(jsc#PED-7574).
- RDMA/bnxt_re: Add UAPI to share a page with user space
(jsc#PED-7574).
- RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters
(jsc#PED-7574).
- RDMA/bnxt_re: Doorbell changes (jsc#PED-7574).
- RDMA/bnxt_re: Get the toggle bits from CQ completions
(jsc#PED-7574).
- RDMA/bnxt_re: Update the HW interface definitions
(jsc#PED-7574).
- RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574).
- RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574).
- RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware
queue resources (jsc#PED-7574).
- RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574).
- bnxt_en: Fix RCU locking for ntuple filters in
bnxt_rx_flow_steer() (jsc#PED-7574).
- bnxt_en: Fix RCU locking for ntuple filters in
bnxt_srxclsrldel() (jsc#PED-7574).
- bnxt_en: Remove unneeded variable in
bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574).
- bnxt_en: Fix compile error without CONFIG_RFS_ACCEL
(jsc#PED-7574).
- bnxt_en: Add support for ntuple filter deletion by ethtool
(jsc#PED-7574).
- bnxt_en: Add support for ntuple filters added from ethtool
(jsc#PED-7574).
- bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter
structure (jsc#PED-7574).
- bnxt_en: Refactor ntuple filter removal logic in
bnxt_cfg_ntp_filters() (jsc#PED-7574).
- bnxt_en: Refactor the hash table logic for ntuple filters
(jsc#PED-7574).
- bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer()
(jsc#PED-7574).
- bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base
struct (jsc#PED-7574).
- bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function
(jsc#PED-7574).
- bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574).
- bnxt_en: Refactor L2 filter alloc/free firmware commands
(jsc#PED-7574).
- bnxt_en: Re-structure the bnxt_ntuple_filter structure
(jsc#PED-7574).
- bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574).
- bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574).
- net: Add MDB bulk deletion device operation (jsc#PED-7574).
- genetlink: introduce helpers to do filtered multicast
(jsc#PED-7574).
- netlink: introduce typedef for filter function (jsc#PED-7574).
- xsk: Add missing SPDX to AF_XDP TX metadata documentation
(jsc#PED-7574).
- page_pool: halve BIAS_MAX for multiple user references of a
fragment (jsc#PED-7574).
- net: ethtool: pass a pointer to parameters to get/set_rxfh
ethtool ops (jsc#PED-7574).
- net: page_pool: factor out releasing DMA from releasing the page
(jsc#PED-7574).
- page_pool: transition to reference count management after page
draining (jsc#PED-7574).
- bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574).
- bnxt_en: Skip nic close/open when configuring tstamp filters
(jsc#PED-7574).
- bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574).
- bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574).
- bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574).
- bnxt_en: Add support for VXLAN GPE (jsc#PED-7574).
- bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands
(jsc#PED-7574).
- bnxt_en: Allocate extra QP backing store memory when RoCE FW
reports it (jsc#PED-7574).
- bnxt_en: Support TX coalesced completion on 5760X chips
(jsc#PED-7574).
- bnxt_en: Prevent TX timeout with a very small TX ring
(jsc#PED-7574).
- bnxt_en: Fix TX ring indexing logic (jsc#PED-7574).
- bnxt_en: Fix AGG ring check logic in bnxt_check_rings()
(jsc#PED-7574).
- bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574).
- netlink: Return unsigned value for nla_len() (jsc#PED-7574).
- net: core: synchronize link-watch when carrier is queried
(jsc#PED-7574).
- net-device: reorganize net_device fast path variables
(jsc#PED-7574).
- eth: bnxt: link NAPI instances to queues and IRQs
(jsc#PED-7574).
- netdev-genl: Add PID for the NAPI thread (jsc#PED-7574).
- netdev-genl: spec: Add PID in netdev netlink YAML spec
(jsc#PED-7574).
- net: Add NAPI IRQ support (jsc#PED-7574).
- netdev-genl: spec: Add irq in netdev netlink YAML spec
(jsc#PED-7574).
- netdev-genl: Add netlink framework functions for napi
(jsc#PED-7574).
- netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI
(jsc#PED-7574).
- netdev-genl: Add netlink framework functions for queue
(jsc#PED-7574).
- ice: Add support in the driver for associating queue with napi
(jsc#PED-7574).
- net: Add queue and napi association (jsc#PED-7574).
- netdev-genl: spec: Extend netdev netlink spec in YAML for queue
(jsc#PED-7574).
- bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574).
- bnxt_en: Report the new ethtool link modes in the new firmware
interface (jsc#PED-7574).
- bnxt_en: Support force speed using the new HWRM fields
(jsc#PED-7574).
- bnxt_en: Support new firmware link parameters (jsc#PED-7574).
- bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574).
- bnxt_en: Add support for new RX and TPA_START completion types
for P7 (jsc#PED-7574).
- bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end()
(jsc#PED-7574).
- bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574).
- bnxt_en: Add new P7 hardware interface definitions
(jsc#PED-7574).
- bnxt_en: Refactor RSS capability fields (jsc#PED-7574).
- bnxt_en: Implement the new toggle bit doorbell mechanism on
P7 chips (jsc#PED-7574).
- bnxt_en: Consolidate DB offset calculation (jsc#PED-7574).
- bnxt_en: Define basic P7 macros (jsc#PED-7574).
- bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574).
- bnxt_en: Fix backing store V2 logic (jsc#PED-7574).
- cache: enforce cache groups (jsc#PED-7574).
- xsk: Add option to calculate TX checksum in SW (jsc#PED-7574).
- xsk: Validate xsk_tx_metadata flags (jsc#PED-7574).
- xsk: Document tx_metadata_len layout (jsc#PED-7574).
- xsk: Add TX timestamp and TX checksum offload support
(jsc#PED-7574).
- xsk: Support tx_metadata_len (jsc#PED-7574).
- net: page_pool: fix general protection fault in page_pool_unlist
(jsc#PED-7574).
- tools: ynl: add sample for getting page-pool information
(jsc#PED-7574).
- net: page_pool: mute the periodic warning for visible page pools
(jsc#PED-7574).
- net: page_pool: expose page pool stats via netlink
(jsc#PED-7574).
- net: page_pool: report when page pool was destroyed
(jsc#PED-7574).
- net: page_pool: report amount of memory held by page pools
(jsc#PED-7574).
- net: page_pool: add netlink notifications for state changes
(jsc#PED-7574).
- net: page_pool: implement GET in the netlink API (jsc#PED-7574).
- net: page_pool: add nlspec for basic access to page pools
(jsc#PED-7574).
- eth: link netdev to page_pools in drivers (jsc#PED-7574).
- net: page_pool: stash the NAPI ID for easier access
(jsc#PED-7574).
- net: page_pool: record pools per netdev (jsc#PED-7574).
- net: page_pool: id the page pools (jsc#PED-7574).
- net: page_pool: factor out uninit (jsc#PED-7574).
- bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574).
- bnxt_en: Modify the NAPI logic for the new P7 chips
(jsc#PED-7574).
- bnxt_en: Modify RX ring indexing logic (jsc#PED-7574).
- bnxt_en: Modify TX ring indexing logic (jsc#PED-7574).
- bnxt_en: Add db_ring_mask and related macro to bnxt_db_info
struct (jsc#PED-7574).
- bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware
calls (jsc#PED-7574).
- bnxt_en: Add support for new backing store query firmware API
(jsc#PED-7574).
- bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function
(jsc#PED-7574).
- bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct
(jsc#PED-7574).
- bnxt_en: Add page info to struct bnxt_ctx_mem_type
(jsc#PED-7574).
- bnxt_en: Restructure context memory data structures
(jsc#PED-7574).
- bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574).
- bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free
bp->ctx (jsc#PED-7574).
- net: page_pool: avoid touching slow on the fastpath
(jsc#PED-7574).
- net: page_pool: split the page_pool_params into fast and slow
(jsc#PED-7574).
- rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink
(jsc#PED-7574).
- bnxt_en: Optimize xmit_more TX path (jsc#PED-7574).
- bnxt_en: Use existing MSIX vectors for all mqprio TX rings
(jsc#PED-7574).
- bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574).
- bnxt_en: Add helper to get the number of CP rings required
for TX rings (jsc#PED-7574).
- bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574).
- bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574).
- bnxt_en: New encoding for the TX opaque field (jsc#PED-7574).
- bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574).
- bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574).
- connector: Fix proc_event_num_listeners count not cleared
(jsc#PED-7574).
- net: tls, update curr on splice as well (bsc#1218941
CVE-2024-0646).
- xsk: Skip polling event check for unbound socket (jsc#PED-7574).
- net: Move {l,t,d}stats allocation to core and convert veth &
vrf (jsc#PED-7574).
- net, vrf: Move dstats structure to core (jsc#PED-7574).
- net: Add MDB get device operation (jsc#PED-7574).
- xsk: Avoid starving the xsk further down the list
(jsc#PED-7574).
- net, bpf: Add a warning if NAPI cb missed xdp_do_flush()
(jsc#PED-7574).
- netlink: add variable-length / auto integers (jsc#PED-7574).
- net: introduce napi_is_scheduled helper (jsc#PED-7574).
- net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574).
- ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574).
- net: implement lockless SO_PRIORITY (jsc#PED-7574).
- bpf: expose information about supported xdp metadata kfunc
(jsc#PED-7574).
- bpf: make it easier to add new metadata kfunc (jsc#PED-7574).
- xsk: add multi-buffer support for sockets sharing umem
(jsc#PED-7574).
- Fix NULL pointer dereference in cn_filter() (jsc#PED-7574).
- netdev-genl: use struct genl_info for reply construction
(jsc#PED-7574).
- net: add hwtstamping helpers for stackable net devices
(jsc#PED-7574).
- net: add NDOs for configuring hardware timestamping
(jsc#PED-7574).
- net: convert some netlink netdev iterators to depend on the
xarray (jsc#PED-7574).
- ynl: expose xdp-zc-max-segs (jsc#PED-7574).
- netlink: allow be16 and be32 types in all uint policy checks
(jsc#PED-7574).
- net: Remove unused declaration dev_restart() (jsc#PED-7574).
- connector/cn_proc: Allow non-root users access (jsc#PED-7574).
- connector/cn_proc: Performance improvements (jsc#PED-7574).
- connector/cn_proc: Add filtering to fix some bugs
(jsc#PED-7574).
- netlink: Add new netlink_release function (jsc#PED-7574).
- netlink: Reverse the patch which removed filtering
(jsc#PED-7574).
- selftests/xsk: add basic multi-buffer test (jsc#PED-7574).
- selftests/xsk: transmit and receive multi-buffer packets
(jsc#PED-7574).
- xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574).
- xsk: discard zero length descriptors in Tx path (jsc#PED-7574).
- net: create device lookup API with reference tracking
(jsc#PED-7574).
- commit e8d3010
* Mon Jan 22 2024 oneukum@suse.com
- r8152: Choose our USB config with choose_configuration()
rather than probe() (git-fixes).
- commit 1e8cc32
* Mon Jan 22 2024 denis.kirjanov@suse.com
- mlxsw: i2c: Limit single transaction buffer size (git-fixes).
- commit 8e2d36d
* Mon Jan 22 2024 oneukum@suse.com
- usb: core: Fix crash w/ usb_choose_configuration() if no driver
(git-fixes).
- commit 3b35679
* Mon Jan 22 2024 denis.kirjanov@suse.com
- mlxsw: i2c: Fix chunk size setting in output mailbox buffer
(git-fixes).
- commit 05f3c6b
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes).
- commit 06f5d73
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: lan966x: Fix return value check for vcap_get_rule()
(git-fixes).
- commit 03b99a2
* Mon Jan 22 2024 oneukum@suse.com
- usb: core: Allow subclassed USB drivers to override
usb_choose_configuration() (git-fixes).
- commit 44b3c00
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: hns3: fix wrong rpu tln reg issue (git-fixes).
- commit a1137c7
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: hns3: Support tlv in regs data for HNS3 PF driver
(git-fixes).
- commit 6734c8c
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: hns3: move dump regs function to a separate file
(git-fixes).
- commit 4080e37
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: ethernet: adi: adin1110: use eth_broadcast_addr() to
assign broadcast address (git-fixes).
- commit c53d87f
* Mon Jan 22 2024 oneukum@suse.com
- usb: core: Don't force USB generic_subclass drivers to define
probe() (git-fixes).
- commit 7e41fc6
* Mon Jan 22 2024 denis.kirjanov@suse.com
- net: altera: tse: remove mac_an_restart() function (git-fixes).
- commit 666a388
* Mon Jan 22 2024 tiwai@suse.de
- net: usb: ax88179_178a: avoid two consecutive device resets
(bsc#1218948).
- commit 8517946
* Mon Jan 22 2024 ohering@suse.de
- RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes).
- RDMA/mana_ib: query device capabilities (git-fixes).
- RDMA/mana_ib: register RDMA device with GDMA (git-fixes).
- hv_netvsc: remove duplicated including of slab.h (git-fixes).
- net: mana: add msix index sharing between EQs (git-fixes).
- net: mana: Fix spelling mistake "enforecement" -> "enforcement"
(git-fixes).
- net :mana :Add remaining GDMA stats for MANA to ethtool
(git-fixes).
- net: mana: select PAGE_POOL (git-fixes).
- hv_netvsc: rndis_filter needs to select NLS (git-fixes).
- commit a651fcd
* Mon Jan 22 2024 tiwai@suse.de
- Move upstreamed patches into sorted section
- commit 412a82b
* Mon Jan 22 2024 jslaby@suse.cz
- misc: hpilo: make ilo_class a static const structure
(jsc#PED-7689).
- commit 48ef5cd
* Mon Jan 22 2024 neilb@suse.de
- nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).
- commit 2ac4814
* Sun Jan 21 2024 ailiop@suse.com
- xfs: allow read IO and FICLONE to run concurrently
(bsc#1218934).
- commit b6b4c4a
* Sun Jan 21 2024 tiwai@suse.de
- Input: atkbd - use ab83 as id when skipping the getid command
(git-fixes).
- commit 09aa4d9
* Sun Jan 21 2024 tiwai@suse.de
- Add alt-commit to an ASoC fix
- commit ac54a21
* Sun Jan 21 2024 tiwai@suse.de
- parport: parport_serial: Add Brainboxes device IDs and geometry
(git-fixes).
- parport: parport_serial: Add Brainboxes BAR details (git-fixes).
- scripts/decode_stacktrace.sh: optionally use LLVM utilities
(git-fixes).
- nfc: Do not send datagram if socket state isn't LLCP_BOUND
(git-fixes).
- Input: xpad - add Razer Wolverine V2 support (git-fixes).
- Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).
- Input: atkbd - skip ATKBD_CMD_GETID in translated mode
(git-fixes).
- Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
(git-fixes).
- kselftest: alsa: fixed a print formatting warning (git-fixes).
- i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).
- pinctrl: cy8c95x0: Fix get_pincfg (git-fixes).
- pinctrl: cy8c95x0: Fix regression (git-fixes).
- pinctrl: cy8c95x0: Fix typo (git-fixes).
- pinctrl: amd: Mask non-wake source pins with interrupt enabled
at suspend (git-fixes).
- wifi: iwlwifi: pcie: avoid a NULL pointer dereference
(git-fixes).
- reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
(git-fixes).
- platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework
13 (git-fixes).
- platform/x86/amd/pmc: Move keyboard wakeup disablement detection
to pmc-quirks (git-fixes).
- platform/x86/amd/pmc: Only run IRQ1 firmware version check on
Cezanne (git-fixes).
- platform/x86/amd/pmc: Move platform defines to header
(git-fixes).
- platform/x86: thinkpad_acpi: fix for incorrect fan reporting
on some ThinkPad systems (git-fixes).
- soundwire: intel_ace2x: fix AC timing setting for ACE2.x
(git-fixes).
- platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
(git-fixes).
- hwtracing: hisi_ptt: Don't try to attach a task (git-fixes).
- hwtracing: hisi_ptt: Handle the interrupt in hardirq context
(git-fixes).
- hwmon: (corsair-psu) Fix probe when built-in (git-fixes).
- nouveau/tu102: flush all pdbs on vmm flush (git-fixes).
- kunit: Reset suite counter right before running tests
(git-fixes).
- kunit: Warn if tests are slow (git-fixes).
- wifi: mac80211: handle 320 MHz in
ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes).
- wifi: avoid offset calculation on NULL pointer (git-fixes).
- wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).
- pinctrl: lochnagar: Don't build on MIPS (git-fixes).
- pinctrl: s32cc: Avoid possible string truncation (git-fixes).
- pinctrl: amd: Use pm_pr_dbg to show debugging messages
(git-fixes).
- commit ab000cc
* Sun Jan 21 2024 tiwai@suse.de
- dmaengine: idxd: Move dma_free_coherent() out of spinlocked
context (git-fixes).
- dmaengine: fix NULL pointer in channel unregistration function
(git-fixes).
- driver core: Add a guard() definition for the device_lock()
(git-fixes).
- drm/amd/display: get dprefclk ss info from integration info
table (git-fixes).
- drm/amd/display: Add case for dcn35 to support usb4 dmub hpd
event (git-fixes).
- drm/amdkfd: svm range always mapped flag not working on APU
(git-fixes).
- HID: nintendo: Prevent divide-by-zero on code (git-fixes).
- HID: nintendo: fix initializer element is not constant error
(git-fixes).
- drm/crtc: fix uninitialized variable use (git-fixes).
- drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).
- drm/exynos: fix a wrong error checking (git-fixes).
- drm/exynos: fix a potential error pointer dereference
(git-fixes).
- drm/amdgpu: Add NULL checks for function pointers (git-fixes).
- drm/amd/display: Add monitor patch for specific eDP (git-fixes).
- drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes).
- drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit
(git-fixes).
- drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel
null pointer (git-fixes).
- drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).
- drm/amdkfd: Use common function for IP version check
(git-fixes).
- drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt
(git-fixes).
- commit f779c78
* Sun Jan 21 2024 colyli@suse.de
- virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853).
- nvdimm/namespace: fix kernel-doc for function params
(jsc#PED-5853).
- nvdimm/dimm_devs: fix kernel-doc for function params
(jsc#PED-5853).
- nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853).
- nvdimm-btt: simplify code with the scope based resource
management (jsc#PED-5853).
- nvdimm: Remove usage of the deprecated ida_simple_xx() API
(jsc#PED-5853).
- nvdimm/btt: replace deprecated strncpy with strscpy
(jsc#PED-5853).
- dax/kmem: allow kmem to add memory with memmap_on_memory
(jsc#PED-5853).
- libnvdimm: remove kernel-doc warnings: (jsc#PED-5853).
- libnvdimm: Annotate struct nd_region with __counted_by
(jsc#PED-5853).
- nd_btt: Make BTT lanes preemptible (jsc#PED-5853).
- libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and
check its return value (jsc#PED-5853).
- dax: refactor deprecated strncpy (jsc#PED-5853).
- nvdimm: Fix dereference after free in register_nvdimm_pmu()
(jsc#PED-5853).
- nvdimm: Fix memleak of pmu attr_groups in
unregister_nvdimm_pmu() (jsc#PED-5853).
- nvdimm/pfn_dev: Avoid unnecessary endian conversion
(jsc#PED-5853).
- nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces
(jsc#PED-5853).
- nvdimm: Explicitly include correct DT includes (jsc#PED-5853).
- nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853).
- mm/hugepage pud: allow arch-specific helper function to check
huge page pud support (jsc#PED-5853).
- dax: enable dax fault handler to report VM_FAULT_HWPOISON
(jsc#PED-5853).
- dax: Cleanup extra dax_region references (jsc#PED-5853).
- dax: Use device_unregister() in unregister_dax_mapping()
(jsc#PED-5853).
- nvdimm: make security_show static (jsc#PED-5853).
- nvdimm: make nd_class variable static (jsc#PED-5853).
- libnvdimm: mark 'security_show' static again (jsc#PED-5853).
- dax: fix missing-prototype warnings (jsc#PED-5853).
- commit b5a37cd
* Sun Jan 21 2024 tiwai@suse.de
- bus: moxtet: Add spi device table (git-fixes).
- bus: moxtet: Mark the irq as shared (git-fixes).
- ACPI: resource: Add another DMI match for the TongFang GMxXGxx
(git-fixes).
- ARM: sun9i: smp: fix return code check of
of_property_match_string (git-fixes).
- ASoC: SOF: Intel: hda-codec: Delay the codec device registration
(git-fixes).
- ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
(git-fixes).
- ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab
S10346 (git-fixes).
- ASoC: cs35l45: Prevents spinning during runtime suspend
(git-fixes).
- ASoC: cs35l45: Prevent IRQ handling when suspending/resuming
(git-fixes).
- ASoC: cs35l45: Use modern pm_ops (git-fixes).
- clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).
- clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes).
- ASoC: da7219: Support low DC impedance headset (git-fixes).
- ASoC: SOF: ipc4-topology: Correct data structures for the GAIN
module (git-fixes).
- ASoC: SOF: ipc4-topology: Correct data structures for the SRC
module (git-fixes).
- ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
(git-fixes).
- ASoC: SOF: sof-audio: Modify logic for enabling/disabling
topology cores (git-fixes).
- ASoC: SOF: ipc4-topology: Add core_mask in struct
snd_sof_pipeline (git-fixes).
- ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI
is not available (git-fixes).
- ASoC: fsl_xcvr: refine the requested phy clock frequency
(git-fixes).
- ASoC: rt5650: add mutex to avoid the jack detection failure
(git-fixes).
- ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case
(git-fixes).
- ASoC: cs43130: Fix incorrect frame delay configuration
(git-fixes).
- ASoC: cs43130: Fix the position of const qualifier (git-fixes).
- ASoC: Intel: Skylake: mem leak in skl register function
(git-fixes).
- ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes).
- ASoC: nau8822: Fix incorrect type in assignment and cast to
restricted __be16 (git-fixes).
- ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).
- ASoC: wm8974: Correct boost mixer inputs (git-fixes).
- commit 8e23814
* Sat Jan 20 2024 tiwai@suse.de
- watchdog/hpwdt: Remove unused variable (jsc#PED-7477).
- watchdog/hpwdt: Remove redundant test (jsc#PED-7477).
- commit 1d0b9e9
* Sat Jan 20 2024 tiwai@suse.de
- Update patch reference for hpwdt patch (jsc#PED-7477)
- commit 6b37003
* Sat Jan 20 2024 tiwai@suse.de
- ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5
(git-fixes).
- ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic
boost on HP ZBook (git-fixes).
- ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
(git-fixes).
- commit 9f81551
* Sat Jan 20 2024 tiwai@suse.de
- libapi: Add missing linux/types.h header to get the __u64 type
on io.h (git-fixes).
- arm64/sme: Always exit sme_alloc() early with existing storage
(git-fixes).
- arm64/fpsimd: Remove spurious check for SVE support (git-fixes).
- arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via
ptrace (git-fixes).
- arm64: scs: Work around full LTO issue with dynamic SCS
(git-fixes).
- ASoC: SOF: ipc4-loader: remove the CPC check warnings
(git-fixes).
- ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes).
- ASoC: mediatek: sof-common: Add NULL check for normal_link
string (git-fixes).
- ALSA: oxygen: Fix right channel of capture volume mixer
(git-fixes).
- drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2"
(git-fixes).
- drm/amdgpu: Fix the null pointer when load rlc firmware
(git-fixes).
- drm/amdgpu: fall back to INPUT power for AVG power via INFO
IOCTL (git-fixes).
- drm/amdkfd: fixes for HMM mem allocation (git-fixes).
- Revert "drm/amd/display: fix bandwidth validation failure on
DCN 2.1" (git-fixes).
- power: supply: cw2015: correct time_to_empty units in sysfs
(git-fixes).
- power: supply: bq256xx: fix some problem in bq256xx_hw_init
(git-fixes).
- apparmor: avoid crash when parsed profile name is empty
(git-fixes).
- apparmor: fix possible memory leak in unpack_trans_table
(git-fixes).
- serial: sc16is7xx: set safe default SPI clock frequency
(git-fixes).
- serial: sc16is7xx: add check for unsupported SPI modes during
probe (git-fixes).
- commit ec5fb8d
* Fri Jan 19 2024 tonyj@suse.de
- perf/x86/intel/uncore: Factor out topology_gidnid_map()
(bsc#1218958).
- perf/x86/intel/uncore: Fix NULL pointer dereference issue in
upi_fill_topology() (bsc#1218958).
- commit 3c9d9ce
* Fri Jan 19 2024 tiwai@suse.de
- selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
(git-fixes).
- selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes).
- selftests: bonding: Add more missing config options (git-fixes).
- selftests: netdevsim: add a config file (git-fixes).
- usb: mon: Fix atomicity violation in mon_bin_vma_fault
(git-fixes).
- usb: typec: class: fix typec_altmode_put_partner to put plugs
(git-fixes).
- usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
(git-fixes).
- usb: dwc3: gadget: Queue PM runtime idle on disconnect event
(git-fixes).
- usb: phy: mxs: remove CONFIG_USB_OTG condition for
mxs_phy_is_otg_host() (git-fixes).
- usb: chipidea: wait controller resume finished for wakeup irq
(git-fixes).
- usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg
enabled (git-fixes).
- usb: cdns3: fix iso transfer error when mult is not zero
(git-fixes).
- usb: cdns3: fix uvc failure work since sg support enabled
(git-fixes).
- usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
(git-fixes).
- usb: dwc3: gadget: Handle EP0 request dequeuing properly
(git-fixes).
- Revert "usb: dwc3: don't reset device side if dwc3 was
configured as host-only" (git-fixes).
- Revert "usb: dwc3: Soft reset phy on probe for host"
(git-fixes).
- Revert "usb: typec: class: fix typec_altmode_put_partner to
put plugs" (git-fixes).
- usb: gadget: webcam: Make g_webcam loadable again (git-fixes).
- serial: omap: do not override settings for RS485 support
(git-fixes).
- serial: core, imx: do not set RS485 enabled if it is not
supported (git-fixes).
- serial: core: make sure RS485 cannot be enabled when it is
not supported (git-fixes).
- serial: core: fix sanitizing check for RTS settings (git-fixes).
- serial: 8250_bcm2835aux: Restore clock error handling
(git-fixes).
- serial: imx: Ensure that imx_uart_rs485_config() is called
with enabled clock (git-fixes).
- serial: apbuart: fix console prompt on qemu (git-fixes).
- serial: imx: Correct clock error message in function probe()
(git-fixes).
- serial: imx: fix tx statemachine deadlock (git-fixes).
- serial: sccnxp: Improve error message if regulator_disable()
fails (git-fixes).
- serial: 8250: omap: Don't skip resource freeing if
pm_runtime_resume_and_get() failed (git-fixes).
- software node: Let args be NULL in
software_node_get_reference_args (git-fixes).
- commit 1dd97ae
* Fri Jan 19 2024 tiwai@suse.de
- modpost: move __attribute__((format(printf, 2, 3))) to modpost.h
(git-fixes).
- kbuild: buildtar: Remove unused $dirs (git-fixes).
- kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).
- selftests: bonding: add missing build configs (git-fixes).
- selftests: netdevsim: sprinkle more udevadm settle (git-fixes).
- selftests: bonding: Change script interpreter (git-fixes).
- i2c: s3c24xx: fix transferring more than one message in polling
mode (git-fixes).
- i2c: s3c24xx: fix read transfers in polling mode (git-fixes).
- rtc: Extend timeout for waiting for UIP to clear to 1s
(git-fixes).
- rtc: Add support for configuring the UIP timeout for RTC reads
(git-fixes).
- rtc: Adjust failure return code for cmos_set_alarm()
(git-fixes).
- rtc: mc146818-lib: Adjust failure return code for
mc146818_get_time() (git-fixes).
- gpio: EN7523: fix kernel-doc warnings (git-fixes).
- pwm: jz4740: Don't use dev_err_probe() in .request()
(git-fixes).
- pwm: Fix out-of-bounds access in of_pwm_single_xlate()
(git-fixes).
- backlight: hx8357: Convert to agnostic GPIO API (git-fixes).
- dma-debug: fix kernel-doc warnings (git-fixes).
- cxl/port: Fix decoder initialization when nr_targets >
interleave_ways (git-fixes).
- cxl/region: fix x9 interleave typo (git-fixes).
- selftests/sgx: Skip non X86_64 platform (git-fixes).
- selftests/sgx: Include memory clobber for inline asm in test
enclave (git-fixes).
- selftests/sgx: Fix uninitialized pointer dereferences in
encl_get_entry (git-fixes).
- selftests/sgx: Fix uninitialized pointer dereference in error
path (git-fixes).
- class: fix use-after-free in class_register() (git-fixes).
- acpi: property: Let args be NULL in
__acpi_node_get_property_reference (git-fixes).
- base/node.c: initialize the accessor list before registering
(git-fixes).
- commit 7b0bf11
* Fri Jan 19 2024 mfranc@suse.cz
- s390/vfio-ap: do not reset queue removed from host config
(git-fixes bsc#1218996).
- commit bc352ee
* Fri Jan 19 2024 mfranc@suse.cz
- s390/vfio-ap: reset queues associated with adapter for queue
unbound from driver (bsc#1218993 git-fixes).
- commit 5646a17
* Fri Jan 19 2024 mfranc@suse.cz
- s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl
(bsc#1218992 git-fixes).
- commit 772cff8
* Fri Jan 19 2024 mfranc@suse.cz
- s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl
(bsc#1218992 git-fixes).
- commit 7a3f44a
* Fri Jan 19 2024 mfranc@suse.cz
- s390/vfio-ap: reset queues filtered from the guest's AP config
(git-fixes bsc#1218992).
- commit 79ec7d5
* Fri Jan 19 2024 mfranc@suse.cz
- s390/vfio-ap: let on_scan_complete() callback filter matrix
and update guest's APCB (git-fixes bsc#1218991).
- commit 692b477
* Fri Jan 19 2024 mfranc@suse.cz
- s390/vfio-ap: loop over the shadow APCB when filtering guest's
AP configuration (git-fixes bsc#1218989).
- commit 8ddc8b3
* Fri Jan 19 2024 mfranc@suse.cz
- s390/vfio-ap: always filter entire AP matrix (git-fixes
bsc#1218988).
- commit 8a86865
* Fri Jan 19 2024 mfranc@suse.cz
- s390/pci: fix max size calculation in zpci_memcpy_toio()
(git-fixes bsc#1218987).
- commit d38497a
* Thu Jan 18 2024 shung-hsi.yu@suse.com
- bpf: Use c->unit_size to select target cache during free
(jsc#PED-6811).
- bpf: Limit the number of uprobes when attaching program to
multiple uprobes (jsc#PED-6811).
- bpf: Add KF_RCU flag to bpf_refcount_acquire_impl
(jsc#PED-6811).
- bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811).
- netfilter: bpf: fix bad registration on nf_defrag
(jsc#PED-6811).
- bpf: Fix a verifier bug due to incorrect branch offset
comparison with cpu=v4 (jsc#PED-6811).
- bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags()
(jsc#PED-6811).
- selftests/bpf: trace_helpers.c: Optimize kallsyms cache
(jsc#PED-6811).
- net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811).
- net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811).
- net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn
(jsc#PED-6811).
- tcx: Fix splat during dev unregister (jsc#PED-6811).
- tcx: Fix splat in ingress_destroy upon tcx_entry_free
(jsc#PED-6811).
- commit 5be5d11
* Thu Jan 18 2024 mfranc@suse.cz
- KVM: s390: vsie: Fix STFLE interpretive execution identification
(git-fixes bsc#1218960).
- commit ad0fc48
* Thu Jan 18 2024 shung-hsi.yu@suse.com
- powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free]
(jsc#PED-5083).
- powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data
(jsc#PED-5083).
- powerpc/bpf: implement bpf_arch_text_invalidate for
bpf_prog_pack (jsc#PED-5083).
- powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083).
- powerpc/code-patching: introduce patch_instructions()
(jsc#PED-5083).
- commit ed7c82d
* Thu Jan 18 2024 ailiop@suse.com
- ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
(git-fixes).
- commit b2151e4
* Thu Jan 18 2024 ailiop@suse.com
- ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under
@c->lp_mutex (git-fixes).
- commit 837ee41
* Thu Jan 18 2024 ailiop@suse.com
- exfat: support handle zero-size directory (git-fixes).
- commit 4e50352
* Thu Jan 18 2024 shung-hsi.yu@suse.com
- bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811).
- Update config files, add CONFIG_XGRESS=y
- commit 2251cdf
* Thu Jan 18 2024 denis.kirjanov@suse.com
- ibmveth: Remove condition to recompute TCP header checksum
(jsc#PED-5067).
- commit 59a623a
* Thu Jan 18 2024 denis.kirjanov@suse.com
- tipc: fix a potential deadlock on &tx->lock (bsc#1218916
CVE-2024-0641).
- commit eaf2892
* Thu Jan 18 2024 denis.kirjanov@suse.com
- Update metadata
- commit bd3aa7e
* Thu Jan 18 2024 shung-hsi.yu@suse.com
- selftests/bpf: Add testcase for async callback return value
failure (jsc#PED-6811).
- bpf: Fix verifier log for async callback return values
(jsc#PED-6811).
- xdp: Fix zero-size allocation warning in xskq_create()
(jsc#PED-6811).
- riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
values (jsc#PED-6811).
- riscv, bpf: Sign-extend return values (jsc#PED-6811).
- selftests/bpf: Make seen_tc* variable tests more robust
(jsc#PED-6811).
- selftests/bpf: Test query on empty mprog and pass revision
into attach (jsc#PED-6811).
- selftests/bpf: Adapt assert_mprog_count to always expect 0 count
(jsc#PED-6811).
- selftests/bpf: Test bpf_mprog query API via libbpf and raw
syscall (jsc#PED-6811).
- bpf: Refuse unused attributes in bpf_prog_{attach,detach}
(jsc#PED-6811).
- bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811).
- bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811).
- bpf: Use kmalloc_size_roundup() to adjust size_index
(jsc#PED-6811).
- selftest/bpf: Add various selftests for program limits
(jsc#PED-6811).
- bpf, mprog: Fix maximum program check on mprog attachment
(jsc#PED-6811).
- bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
(jsc#PED-6811).
- bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811).
- bpf, sockmap: Do not inc copied_seq when PEEK flag set
(jsc#PED-6811).
- bpf: tcp_read_skb needs to pop skb regardless of seq
(jsc#PED-6811).
- bpf: unconditionally reset backtrack_state masks on global
func exit (jsc#PED-6811).
- bpf: Fix tr dereferencing (jsc#PED-6811).
- selftests/bpf: Check bpf_cubic_acked() is called via struct_ops
(jsc#PED-6811).
- bpf: Fix BTF_ID symbol generation collision in tools/
(jsc#PED-6811).
- bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811).
- bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811).
- bpf: Skip unit_size checking for global per-cpu allocator
(jsc#PED-6811).
- netfilter, bpf: Adjust timeouts of non-confirmed CTs in
bpf_ct_insert_entry() (jsc#PED-6811).
- selftests/bpf: Fix kprobe_multi_test/attach_override test
(jsc#PED-6811).
- bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811).
- selftests/bpf: fix unpriv_disabled check in test_verifier
(jsc#PED-6811).
- bpf: Fix a erroneous check after snprintf() (jsc#PED-6811).
- selftests/bpf: ensure all CI arches set
CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811).
- selftests/bpf: Offloaded prog after non-offloaded should not
cause BUG (jsc#PED-6811).
- bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init
(jsc#PED-6811).
- bpf: Avoid deadlock when using queue and stack maps from NMI
(jsc#PED-6811).
- selftests/bpf: Update bpf_clone_redirect expected return code
(jsc#PED-6811).
- bpf: Clarify error expectations from bpf_clone_redirect
(jsc#PED-6811).
- selftests/bpf: Test all valid alloc sizes for bpf mem allocator
(jsc#PED-6811).
- bpf: Ensure unit_size is matched with slab cache object size
(jsc#PED-6811).
- bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811).
- bpf: Adjust size_index according to the value of
KMALLOC_MIN_SIZE (jsc#PED-6811).
- selftests/bpf: Add kprobe_multi override test (jsc#PED-6811).
- bpf, riscv: use prog pack allocator in the BPF JIT
(jsc#PED-6811).
- riscv: implement a memset like function for text (jsc#PED-6811).
- riscv: extend patch_text_nosync() for multiple pages
(jsc#PED-6811).
- bpf: make bpf_prog_pack allocator portable (jsc#PED-6811).
- selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc
(jsc#PED-6811).
- bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc
(jsc#PED-6811).
- bpf: bpf_sk_storage: Fix invalid wait context lockdep report
(jsc#PED-6811).
- bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion
check (jsc#PED-6811).
- bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
kern_sys_bpf() (jsc#PED-6811).
- bpf, sockmap: Fix skb refcnt race after locking changes
(jsc#PED-6811).
- docs/bpf: Fix "file doesn't exist" warnings in
{llvm_reloc,btf}.rst (jsc#PED-6811).
- selftests/bpf: Include build flavors for install target
(jsc#PED-6811).
- bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811).
- selftests/bpf: Fix d_path test (jsc#PED-6811).
- bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py
(jsc#PED-6811).
- bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811).
- bpf, docs: Add abi.rst document to standardization subdirectory
(jsc#PED-6811).
- bpf, docs: Move linux-notes.rst to root bpf docs tree
(jsc#PED-6811).
- bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t
(jsc#PED-6811).
- docs/bpf: Add description for CO-RE relocations (jsc#PED-6811).
- bpf, docs: Correct source of offset for program-local call
(jsc#PED-6811).
- bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811).
- bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811).
- commit 65b8e7a
* Thu Jan 18 2024 shung-hsi.yu@suse.com
- selftests/bpf: Add tests for rbtree API interaction in sleepable
progs (jsc#PED-6811).
- bpf: Allow bpf_spin_{lock,unlock} in sleepable progs
(jsc#PED-6811).
- bpf: Consider non-owning refs to refcounted nodes RCU protected
(jsc#PED-6811).
- bpf: Reenable bpf_refcount_acquire (jsc#PED-6811).
- bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes
(jsc#PED-6811).
- bpf: Consider non-owning refs trusted (jsc#PED-6811).
- selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811).
- riscv, bpf: Support unconditional bswap insn (jsc#PED-6811).
- riscv, bpf: Support signed div/mod insns (jsc#PED-6811).
- riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811).
- riscv, bpf: Support sign-extension mov insns (jsc#PED-6811).
- riscv, bpf: Support sign-extension load insns (jsc#PED-6811).
- riscv, bpf: Fix missing exception handling and redundant zext
for LDX_B/H/W (jsc#PED-6811).
- samples/bpf: Add note to README about the XDP utilities moved
to xdp-tools (jsc#PED-6811).
- samples/bpf: Cleanup .gitignore (jsc#PED-6811).
- samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811).
- samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811).
- samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811).
- samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811).
- samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811).
- selftests/bpf: Add a local kptr test with no special fields
(jsc#PED-6811).
- bpf: Remove a WARN_ON_ONCE warning related to local kptr
(jsc#PED-6811).
- libbpf: fix signedness determination in CO-RE relo handling
logic (jsc#PED-6811).
- selftests/bpf: add uprobe_multi test binary to .gitignore
(jsc#PED-6811).
- libbpf: Add bpf_object__unpin() (jsc#PED-6811).
- selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811).
- bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811).
- libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811).
- selftests/bpf: Add test for bpf_obj_drop with bad reg->off
(jsc#PED-6811).
- bpf: Fix check_func_arg_reg_off bug for graph root/node
(jsc#PED-6811).
- selftests/bpf: Add a failure test for bpf_kptr_xchg() with
local kptr (jsc#PED-6811).
- bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811).
- selftests/bpf: Add extra link to uprobe_multi tests
(jsc#PED-6811).
- selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811).
- selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811).
- selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811).
- selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811).
- selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811).
- selftests/bpf: Add uprobe_multi test program (jsc#PED-6811).
- selftests/bpf: Add uprobe_multi link test (jsc#PED-6811).
- selftests/bpf: Add uprobe_multi api test (jsc#PED-6811).
- selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811).
- selftests/bpf: Move get_time_ns to testing_helpers.h
(jsc#PED-6811).
- libbpf: Add uprobe multi link support to
bpf_program__attach_usdt (jsc#PED-6811).
- libbpf: Add uprobe multi link detection (jsc#PED-6811).
- libbpf: Add support for uprobe.multi[.s] program sections
(jsc#PED-6811).
- libbpf: Add bpf_program__attach_uprobe_multi function
(jsc#PED-6811).
- libbpf: Add bpf_link_create support for multi uprobes
(jsc#PED-6811).
- libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811).
- libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811).
- libbpf: Add elf symbol iterator (jsc#PED-6811).
- libbpf: Add elf_open/elf_close functions (jsc#PED-6811).
- libbpf: Move elf_find_func_offset* functions to elf object
(jsc#PED-6811).
- libbpf: Add uprobe_multi attach type and link names
(jsc#PED-6811).
- bpf: Add bpf_get_func_ip helper support for uprobe link
(jsc#PED-6811).
- bpf: Add pid filter support for uprobe_multi link
(jsc#PED-6811).
- bpf: Add cookies support for uprobe_multi link (jsc#PED-6811).
- bpf: Add multi uprobe link (jsc#PED-6811).
- bpf: Add attach_type checks under
bpf_prog_attach_check_attach_type (jsc#PED-6811).
- bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum
(jsc#PED-6811).
- samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811).
- samples/bpf: refactor syscall tracing programs using
BPF_KSYSCALL macro (jsc#PED-6811).
- samples/bpf: fix broken map lookup probe (jsc#PED-6811).
- samples/bpf: fix bio latency check with tracepoint
(jsc#PED-6811).
- samples/bpf: make tracing programs to be more CO-RE centric
(jsc#PED-6811).
- samples/bpf: fix symbol mismatch by compiler optimization
(jsc#PED-6811).
- samples/bpf: unify bpf program suffix to .bpf with tracing
programs (jsc#PED-6811).
- samples/bpf: convert to vmlinux.h with tracing programs
(jsc#PED-6811).
- samples/bpf: fix warning with ignored-attributes (jsc#PED-6811).
- bpf, cpumask: Clean up bpf_cpu_map_entry directly in
cpu_map_free (jsc#PED-6811).
- bpf, cpumap: Use queue_rcu_work() to remove unnecessary
rcu_barrier() (jsc#PED-6811).
- selftests/bpf: Fix a selftest compilation error (jsc#PED-6811).
- selftests/bpf: Add CO-RE relocs kfunc flavors tests
(jsc#PED-6811).
- libbpf: Support triple-underscore flavors for kfunc relocation
(jsc#PED-6811).
- bpf/tests: Enhance output on error and fix typos (jsc#PED-6811).
- selftests/bpf: Add lwt_xmit tests for BPF_REROUTE
(jsc#PED-6811).
- selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT
(jsc#PED-6811).
- lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811).
- lwt: Fix return values of BPF xmit ops (jsc#PED-6811).
- selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811).
- bpf, arm64: Support signed div/mod instructions (jsc#PED-6811).
- bpf, arm64: Support 32-bit offset jmp instruction
(jsc#PED-6811).
- bpf, arm64: Support unconditional bswap (jsc#PED-6811).
- bpf, arm64: Support sign-extension mov instructions
(jsc#PED-6811).
- bpf, arm64: Support sign-extension load instructions
(jsc#PED-6811).
- arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811).
- selftests/bpf: Add mptcpify test (jsc#PED-6811).
- selftests/bpf: Fix error checks of mptcp open_and_load
(jsc#PED-6811).
- selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811).
- bpf: Add update_socket_protocol hook (jsc#PED-6811).
- bpftool: Implement link show support for xdp (jsc#PED-6811).
- bpftool: Implement link show support for tcx (jsc#PED-6811).
- selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811).
- bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe()
(jsc#PED-6811).
- bpf: Document struct bpf_struct_ops fields (jsc#PED-6811).
- bpf: Support default .validate() and .update() behavior for
struct_ops links (jsc#PED-6811).
- selftests/bpf: Add various more tcx test cases (jsc#PED-6811).
- bpftool: fix perf help message (jsc#PED-6811).
- bpf: Remove unused declaration bpf_link_new_file()
(jsc#PED-6811).
- bpf: btf: Remove two unused function declarations
(jsc#PED-6811).
- bpf: lru: Remove unused declaration bpf_lru_promote()
(jsc#PED-6811).
- selftests/bpf: relax expected log messages to allow emitting
BPF_ST (jsc#PED-6811).
- selftests/bpf: remove duplicated functions (jsc#PED-6811).
- selftests/bpf: fix the incorrect verification of port numbers
(jsc#PED-6811).
- commit 3e6c5b4
* Thu Jan 18 2024 tiwai@suse.de
- uio: Fix use-after-free in uio_open (git-fixes).
- scripts/tags.sh: Update comment (addition of gtags) (git-fixes).
- iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).
- iio: adc: ad9467: fix scale setting (git-fixes).
- iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).
- iio: adc: ad9467: don't ignore error codes (git-fixes).
- iio: adc: ad9467: fix reset gpio handling (git-fixes).
- bus: mhi: host: Drop chan lock before queuing buffers
(git-fixes).
- bus: mhi: host: Add spinlock to protect WP access when queueing
TREs (git-fixes).
- bus: mhi: host: Add alignment check for event ring read pointer
(git-fixes).
- bus: mhi: ep: Do not allocate event ring element on stack
(git-fixes).
- PCI: mediatek-gen3: Fix translation window size calculation
(git-fixes).
- PCI: mediatek: Clear interrupt status before dispatching handler
(git-fixes).
- PCI: keystone: Fix race condition when initializing PHYs
(git-fixes).
- PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment
support (git-fixes).
- PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).
- PCI: Avoid potential out-of-bounds read in
pci_dev_for_each_resource() (git-fixes).
- PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).
- pinctrl: intel: Revert "Unexport intel_pinctrl_probe()"
(git-fixes).
- leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
(git-fixes).
- leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).
- mfd: intel-lpss: Fix the fractional clock divider flags
(git-fixes).
- mfd: syscon: Fix null pointer dereference in
of_syscon_register() (git-fixes).
- mfd: intel-lpss: Revert "Add missing check for
platform_get_resource" (git-fixes).
- hwspinlock: qcom: Remove IPQ6018 SOC specific compatible
(git-fixes).
- ARM: 9330/1: davinci: also select PINCTRL (git-fixes).
- commit e00102e
* Thu Jan 18 2024 tiwai@suse.de
- rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs
- commit 6b4d1f8
* Thu Jan 18 2024 shung-hsi.yu@suse.com
- bpf, docs: Fix small typo and define semantics of sign extension
(jsc#PED-6811).
- selftests/bpf: Add bpf_get_func_ip test for uprobe inside
function (jsc#PED-6811).
- selftests/bpf: Add bpf_get_func_ip tests for uprobe on function
entry (jsc#PED-6811).
- bpf: Add support for bpf_get_func_ip helper for uprobe program
(jsc#PED-6811).
- selftests/bpf: Add a movsx selftest for sign-extension of R10
(jsc#PED-6811).
- bpf: Fix an incorrect verification success with movsx insn
(jsc#PED-6811).
- bpf, docs: Formalize type notation and function semantics in
ISA standard (jsc#PED-6811).
- bpf: change bpf_alu_sign_string and bpf_movsx_string to static
(jsc#PED-6811).
- libbpf: Use local includes inside the library (jsc#PED-6811).
- bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR
(jsc#PED-6811).
- bpf: fix inconsistent return types of bpf_xdp_copy_buf()
(jsc#PED-6811).
- selftests/bpf: Add test for detachment on empty mprog entry
(jsc#PED-6811).
- bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811).
- bpf: bpf_struct_ops: Remove unnecessary initial values of
variables (jsc#PED-6811).
- selftests/bpf: Add testcase for xdp attaching failure tracepoint
(jsc#PED-6811).
- bpf, xdp: Add tracepoint to xdp attaching failure
(jsc#PED-6811).
- bpf: fix bpf_probe_read_kernel prototype mismatch
(jsc#PED-6811).
- riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace
framework (jsc#PED-6811).
- libbpf: fix typos in Makefile (jsc#PED-6811).
- tracing: bpf: use struct trace_entry in struct syscall_tp_t
(jsc#PED-6811).
- bpf, devmap: Remove unused dtab field from bpf_dtab_netdev
(jsc#PED-6811).
- bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry
(jsc#PED-6811).
- netfilter: bpf: Only define get_proto_defrag_hook() if necessary
(jsc#PED-6811).
- bpf: Fix an array-index-out-of-bounds issue in disasm.c
(jsc#PED-6811).
- docs/bpf: Fix malformed documentation (jsc#PED-6811).
- bpf: selftests: Add defrag selftests (jsc#PED-6811).
- bpf: selftests: Support custom type and proto for client sockets
(jsc#PED-6811).
- bpf: selftests: Support not connecting client socket
(jsc#PED-6811).
- netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter
link (jsc#PED-6811).
- netfilter: defrag: Add glue hooks for enabling/disabling defrag
(jsc#PED-6811).
- docs/bpf: Improve documentation for cpu=v4 instructions
(jsc#PED-6811).
- bpf: Non-atomically allocate freelist during prefill
(jsc#PED-6811).
- selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel
(jsc#PED-6811).
- bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811).
- docs/bpf: Add documentation for new instructions (jsc#PED-6811).
- selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811).
- selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811).
- selftests/bpf: Add unit tests for new sdiv/smod insns
(jsc#PED-6811).
- selftests/bpf: Add unit tests for new bswap insns
(jsc#PED-6811).
- selftests/bpf: Add unit tests for new sign-extension mov insns
(jsc#PED-6811).
- selftests/bpf: Add unit tests for new sign-extension load insns
(jsc#PED-6811).
- selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing
(jsc#PED-6811).
- selftests/bpf: Fix a test_verifier failure (jsc#PED-6811).
- bpf: Add kernel/bpftool asm support for new instructions
(jsc#PED-6811).
- bpf: Support new 32bit offset jmp instruction (jsc#PED-6811).
- bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811).
- bpf: Support new signed div/mod instructions (jsc#PED-6811).
- bpf: Support new unconditional bswap instruction (jsc#PED-6811).
- bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811).
- bpf: Support new sign-extension mov insns (jsc#PED-6811).
- bpf: Support new sign-extension load insns (jsc#PED-6811).
- bpf, docs: fix BPF_NEG entry in instruction-set.rst
(jsc#PED-6811).
- bpf: work around -Wuninitialized warning (jsc#PED-6811).
- selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign
helper (jsc#PED-6811).
- bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign
(jsc#PED-6811).
- net: remove duplicate sk_lookup helpers (jsc#PED-6811).
- net: document inet_lookup_reuseport sk_state requirements
(jsc#PED-6811).
- net: remove duplicate reuseport_lookup functions (jsc#PED-6811).
- net: export inet_lookup_reuseport and inet6_lookup_reuseport
(jsc#PED-6811).
- bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811).
- udp: re-score reuseport groups when connected sockets are
present (jsc#PED-6811).
- udp: Remove unused function declaration udp_bpf_get_proto()
(jsc#PED-6811).
- bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811).
- bpf: sync tools/ uapi header with (jsc#PED-6811).
- selftests/bpf: Add mprog API tests for BPF tcx links
(jsc#PED-6811).
- selftests/bpf: Add mprog API tests for BPF tcx opts
(jsc#PED-6811).
- bpftool: Extend net dump with tcx progs (jsc#PED-6811).
- libbpf: Add helper macro to clear opts structs (jsc#PED-6811).
- libbpf: Add link-based API for tcx (jsc#PED-6811).
- libbpf: Add opts-based attach/detach/query API for tcx
(jsc#PED-6811).
- bpf: Add generic attach/detach/query API for multi-progs
(jsc#PED-6811).
- bpf, x86: initialize the variable "first_off" in save_args()
(jsc#PED-6811).
- bpf: allow any program to use the bpf_map_sum_elem_count kfunc
(jsc#PED-6811).
- bpf: make an argument const in the bpf_map_sum_elem_count kfunc
(jsc#PED-6811).
- bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct
bpf_map (jsc#PED-6811).
- bpf: consider types listed in reg2btf_ids as trusted
(jsc#PED-6811).
- bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811).
- samples/bpf: README: Update build dependencies required
(jsc#PED-6811).
- selftests/bpf: Disable newly-added 'owner' field test until
refcount re-enabled (jsc#PED-6811).
- selftests/bpf: Add rbtree test exercising race which 'owner'
field prevents (jsc#PED-6811).
- bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811).
- bpf: Introduce internal definitions for UAPI-opaque
bpf_{rb,list}_node (jsc#PED-6811).
- selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811).
- bpf: Fix an error in verifying a field in a union
(jsc#PED-6811).
- selftests/bpf: Add selftests for nested_trust (jsc#PED-6811).
- bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811).
- selftests/bpf: add testcase for TRACING with 6+ arguments
(jsc#PED-6811).
- bpf, x86: allow function arguments up to 12 for TRACING
(jsc#PED-6811).
- bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811).
- bpftool: Use "fallthrough;" keyword instead of comments
(jsc#PED-6811).
- bpf: Add object leak check (jsc#PED-6811).
- bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu
(jsc#PED-6811).
- bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu()
(jsc#PED-6811).
- selftests/bpf: Improve test coverage of bpf_mem_alloc
(jsc#PED-6811).
- rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811).
- bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811).
- bpf: Add a hint to allocated objects (jsc#PED-6811).
- bpf: Change bpf_mem_cache draining process (jsc#PED-6811).
- bpf: Further refactor alloc_bulk() (jsc#PED-6811).
- bpf: Factor out inc/dec of active flag into helpers
(jsc#PED-6811).
- bpf: Refactor alloc_bulk() (jsc#PED-6811).
- bpf: Let free_all() return the number of freed elements
(jsc#PED-6811).
- bpf: Simplify code of destroy_mem_alloc() with kmemdup()
(jsc#PED-6811).
- bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811).
- selftests/bpf: extend existing map resize tests for per-cpu
use case (jsc#PED-6811).
- bpf: teach verifier actual bounds of bpf_get_smp_processor_id()
result (jsc#PED-6811).
- bpftool: Show perf link info (jsc#PED-6811).
- bpftool: Add perf event names (jsc#PED-6811).
- bpf: Support ->fill_link_info for perf_event (jsc#PED-6811).
- bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811).
- bpf: Expose symbol's respective address (jsc#PED-6811).
- bpf: Protect probed address based on kptr_restrict setting
(jsc#PED-6811).
- bpftool: Show kprobe_multi link info (jsc#PED-6811).
- bpftool: Dump the kernel symbol's module name (jsc#PED-6811).
- bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811).
- samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811).
- libbpf: Remove HASHMAP_INIT static initialization helper
(jsc#PED-6811).
- libbpf: Fix realloc API handling in zero-sized edge cases
(jsc#PED-6811).
- bpf,docs: Create new standardization subdirectory
(jsc#PED-6811).
- bpftool: Use a local bpf_perf_event_value to fix accessing
its fields (jsc#PED-6811).
- bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in
pid_iter.bpf.c (jsc#PED-6811).
- bpftool: Define a local bpf_perf_link to fix accessing its
fields (jsc#PED-6811).
- bpftool: use a local copy of perf_event to fix accessing ::
Bpf_cookie (jsc#PED-6811).
- libbpf: only reset sec_def handler when necessary
(jsc#PED-6811).
- selftests/bpf: Correct two typos (jsc#PED-6811).
- libbpf: Use available_filter_functions_addrs with multi-kprobes
(jsc#PED-6811).
- libbpf: Cross-join available_filter_functions and kallsyms
for multi-kprobes (jsc#PED-6811).
- selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811).
- selftests/bpf: test map percpu stats (jsc#PED-6811).
- bpf: make preloaded map iterators to display map elements count
(jsc#PED-6811).
- bpf: populate the per-cpu insertions/deletions counters for
hashmaps (jsc#PED-6811).
- bpf: add a new kfunc to return current bpf_map elements count
(jsc#PED-6811).
- bpf: add percpu stats for bpf_map elements insertions/deletions
(jsc#PED-6811).
- Refresh patches.suse/kABI-padding-for-bpf.patch
- selftests/bpf: Add benchmark for bpf memory allocator
(jsc#PED-6811).
- selftests/bpf: Honor $(O) when figuring out paths
(jsc#PED-6811).
- selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some
tests (jsc#PED-6811).
- bpf: Remove unnecessary ring buffer size check (jsc#PED-6811).
- selftests/bpf: Add bpf_program__attach_netfilter helper test
(jsc#PED-6811).
- libbpf: Add netfilter link attach helper (jsc#PED-6811).
- libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing
(jsc#PED-6811).
- selftests/bpf: Verify that the cgroup_skb filters receive
expected packets (jsc#PED-6811).
- bpf, net: Check skb ownership against full socket
(jsc#PED-6811).
- selftests/bpf: Add test to exercise typedef walking
(jsc#PED-6811).
- bpf: Resolve modifiers when walking structs (jsc#PED-6811).
- bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811).
- bpf: Replace deprecated -target with --target= for Clang
(jsc#PED-6811).
- lib/test_bpf: Call page_address() on page acquired with
GFP_KERNEL flag (jsc#PED-6811).
- hw_breakpoint: fix single-stepping when using
bpf_overflow_handler (jsc#PED-6811).
- bpf: convert to ctime accessor functions (jsc#PED-6811).
- commit 886f447
* Wed Jan 17 2024 tonyj@suse.de
- perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855).
- x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855).
- perf/x86/intel/cstate: Cleanup duplicate attr_groups
(bsc#1218855).
- powerpc/hv-gpci: Add return value check in
affinity_domain_via_partition_show function (bsc#1218893).
- commit 7a674ac
* Wed Jan 17 2024 ematsumiya@suse.de
- smb: client: fix OOB in receive_encrypted_standard()
(bsc#1218832 CVE-2024-0565).
- commit 01f51de
* Wed Jan 17 2024 lduncan@suse.com
- scsi: libsas: Simplify sas_queue_reset() and remove unused code
(bsc#1216435).
- commit 2ed80e9
* Wed Jan 17 2024 ykaukab@suse.de
- config: s390x: Use upstream default CONFIG_HZ in zfcpdump
References: jsc#PED-7600
Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig
- commit 2429ee3
* Wed Jan 17 2024 ailiop@suse.com
- xfs: fix reloading entire unlinked bucket lists (bsc#1218829).
- commit 657b3be
* Wed Jan 17 2024 ailiop@suse.com
- dlm: fix format seq ops type 4 (git-fixes).
- commit 63ceeef
* Wed Jan 17 2024 ailiop@suse.com
- fs: dlm: Fix the size of a buffer in dlm_create_debug_file()
(git-fixes).
- commit 0ca2a21
* Wed Jan 17 2024 ailiop@suse.com
- gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
(git-fixes).
- commit b0d3c38
* Wed Jan 17 2024 hare@suse.de
- io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436).
- commit 6a1a1c1
* Wed Jan 17 2024 hare@suse.de
- blk-wbt: remove the separate write cache tracking (bsc#1216436).
- block: reject invalid operation in submit_bio_noacct
(bsc#1216436).
- block: renumber QUEUE_FLAG_HW_WC (bsc#1216436).
- block/null_blk: Fix double blk_mq_start_request() warning
(bsc#1216436).
- io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436).
- commit b90cfd8
* Wed Jan 17 2024 hare@suse.de
- cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436).
- ovl: use kiocb_{start,end}_write() helpers (bsc#1216436).
- aio: use kiocb_{start,end}_write() helpers (bsc#1216436).
- commit 8f90684
* Wed Jan 17 2024 hare@suse.de
- fs: create kiocb_{start,end}_write() helpers (bsc#1216436).
- fs: add kerneldoc to file_{start,end}_write() helpers
(bsc#1216436).
- commit 7d3b5d1
* Wed Jan 17 2024 nmorey@suse.com
- IB/iser: Prevent invalidating wrong MR (git-fixes)
- commit 434f8f8
* Wed Jan 17 2024 nmorey@suse.com
- RDMA/hns: Fix memory leak in free_mr_init() (git-fixes)
- commit 20aa9db
* Wed Jan 17 2024 nmorey@suse.com
- RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)
- commit ec404c2
* Wed Jan 17 2024 nmorey@suse.com
- RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)
- commit d195558
* Wed Jan 17 2024 nmorey@suse.com
- RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)
- commit 238dd09
* Wed Jan 17 2024 hare@suse.de
- direct_write_fallback(): on error revert the ->ki_pos update
(bsc#1216436).
- iomap: handle error conditions more gracefully in iomap_to_bh
(bsc#1216436).
- commit 4b812b9
* Wed Jan 17 2024 hare@suse.de
- buffer: convert block_truncate_page() to use a folio
(bsc#1216436).
- buffer: use a folio in __find_get_block_slow() (bsc#1216436).
- buffer: convert link_dev_buffers to take a folio (bsc#1216436).
- buffer: convert init_page_buffers() to folio_init_buffers()
(bsc#1216436).
- buffer: convert grow_dev_page() to use a folio (bsc#1216436).
- buffer: convert page_zero_new_buffers() to
folio_zero_new_buffers() (bsc#1216436).
- buffer: convert __block_commit_write() to take a folio
(bsc#1216436).
- buffer: convert block_page_mkwrite() to use a folio
(bsc#1216436).
- buffer: make block_write_full_page() handle large folios
(bsc#1216436).
- gfs2: support ludicrously large folios in
gfs2_trans_add_databufs() (bsc#1216436).
- buffer: convert __block_write_full_page() to
__block_write_full_folio() (bsc#1216436).
- gfs2: convert gfs2_write_jdata_page() to
gfs2_write_jdate_folio() (bsc#1216436).
- gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436).
- gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436).
- commit 203df10
* Wed Jan 17 2024 hare@suse.de
- driver core: return an error when dev_set_name() hasn't happened
(bsc#1216436).
- commit e74385c
* Wed Jan 17 2024 hare@suse.de
- iomap: micro optimize the ki_pos assignment in
iomap_file_buffered_write (bsc#1216436).
- iomap: fix a regression for partial write errors (bsc#1216436).
- commit 5452bfb
* Wed Jan 17 2024 vkarasulli@suse.de
- ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804
CVE-2023-6915).
- commit 8fc965e
* Wed Jan 17 2024 lduncan@suse.com
- scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435).
- Refresh
patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch.
- Refresh
patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch.
- commit e634ae4
* Wed Jan 17 2024 lduncan@suse.com
- scsi: libsas: Remove unused declarations (bsc#1216435).
- Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch.
- commit eb80cd9
* Tue Jan 16 2024 lduncan@suse.com
- scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435).
- scsi: hisi_sas: Delete unused lock in
hisi_sas_port_notify_formed() (bsc#1216435).
- scsi: hisi_sas: Block requests before a debugfs snapshot
(bsc#1216435).
- scsi: hisi_sas: Convert to platform remove callback returning
void (bsc#1216435).
- scsi: hisi_sas: Change DMA setup lock timeout to 2.5s
(bsc#1216435).
- scsi: hisi_sas: Configure initial value of some registers
according to HBA model (bsc#1216435).
- scsi: libsas: factor out sas_check_fanout_expander_topo()
(bsc#1216435).
- scsi: libsas: Remove an empty branch in
sas_check_parent_topology() (bsc#1216435).
- scsi: libsas: Simplify sas_check_eeds() (bsc#1216435).
- commit 0820552
* Tue Jan 16 2024 mkoutny@suse.com
- blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl
- commit b099e35
* Tue Jan 16 2024 mkoutny@suse.com
- blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc
- commit 892fb82
* Tue Jan 16 2024 mkoutny@suse.com
- blk-cgroup: fix rcu lockdep warning in blkg_lookup()
(bsc#1218870).
- blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup()
(bsc#1218870).
- commit dff344a
* Tue Jan 16 2024 mkoutny@suse.com
- mm: memcg: normalize the value passed into memcg_rstat_updated()
(bsc#1218869).
- commit e19dd2b
* Tue Jan 16 2024 mkoutny@suse.com
- sched: psi: fix unprivileged polling against cgroups
(bsc#1212887).
- commit 924611d
* Tue Jan 16 2024 vkarasulli@suse.de
- Update references to patch
patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch
(git-fixes bsc#1217930 CVE-2023-50431).
- commit 866277b
* Tue Jan 16 2024 mkoutny@suse.com
- mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
(bsc#1218515).
- commit 8d4a19d
* Tue Jan 16 2024 ykaukab@suse.de
- config: Use upstream default CONFIG_HZ
References: jsc#PED-7600
Update CONFIG_HZ for arm and arm64 to match upstream default values.
All architectures now use upstream default CONFIG_HZ value except
x86_64. The value for x86_64 is not changed as it was considered to be
an unnecessary risk without any clear gains.
- commit fef3240
* Tue Jan 16 2024 tiwai@suse.de
- wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
(git-fixes).
- commit 0009fb7
* Tue Jan 16 2024 tiwai@suse.de
- wifi: rtlwifi: rtl8723_common: using calculate_bit_shift()
(git-fixes).
- wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
(git-fixes).
- wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
(git-fixes).
- wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
(git-fixes).
- wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
(git-fixes).
- wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
(git-fixes).
- wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
(git-fixes).
- wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
(git-fixes).
- wifi: rtlwifi: add calculate_bit_shift() (git-fixes).
- asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes).
- asix: Add check for usbnet_get_endpoints (git-fixes).
- efi/x86: Fix the missing KASLR_FLAG bit in
boot_params->hdr.loadflags (git-fixes).
- ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
(git-fixes).
- atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes).
- atm: solos-pci: Fix potential deadlock on &tx_queue_lock
(git-fixes).
- atm: solos-pci: Fix potential deadlock on &cli_queue_lock
(git-fixes).
- lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes).
- commit 99556cb
* Tue Jan 16 2024 ailiop@suse.com
- xfs: make inode unlinked bucket recovery work with quotacheck
(bsc#1218829).
- commit 2168985
* Tue Jan 16 2024 ailiop@suse.com
- xfs: reload entire unlinked bucket lists (bsc#1218829).
- commit 4e6da6a
* Tue Jan 16 2024 ailiop@suse.com
- xfs: use i_prev_unlinked to distinguish inodes that are not
on the unlinked list (bsc#1218829).
- commit 0c425d8
* Tue Jan 16 2024 ailiop@suse.com
- xfs: load uncached unlinked inodes into memory on demand
(bsc#1218829).
- commit d642831
* Tue Jan 16 2024 ailiop@suse.com
- xfs: fix internal error from AGFL exhaustion (bsc#1218830).
- commit f1dd667
* Tue Jan 16 2024 ailiop@suse.com
- gfs2: don't withdraw if init_threads() got interrupted
(git-fixes).
- commit 87324d2
* Tue Jan 16 2024 ailiop@suse.com
- gfs2: fix an oops in gfs2_permission (git-fixes).
- commit a65b3db
* Tue Jan 16 2024 ailiop@suse.com
- gfs2: ignore negated quota changes (git-fixes).
- commit 32058b1
* Tue Jan 16 2024 ailiop@suse.com
- gfs2: fix glock shrinker ref issues (git-fixes).
- commit 43753f2
* Tue Jan 16 2024 ailiop@suse.com
- jfs: fix array-index-out-of-bounds in diAlloc (git-fixes).
- commit 8bb1897
* Tue Jan 16 2024 ailiop@suse.com
- jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes).
- commit 0452792
* Tue Jan 16 2024 ailiop@suse.com
- fs/jfs: Add validity check for db_maxag and db_agpref
(git-fixes).
- commit e9fcd3d
* Tue Jan 16 2024 ailiop@suse.com
- fs/jfs: Add check for negative db_l2nbperpage (git-fixes).
- commit 46b8104
* Tue Jan 16 2024 ailiop@suse.com
- jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
(git-fixes).
- commit e1dca98
* Tue Jan 16 2024 ailiop@suse.com
- fs/jfs: prevent double-free in dbUnmount() after failed
jfs_remount() (git-fixes).
- commit 7bc674c
* Tue Jan 16 2024 ailiop@suse.com
- fs: dlm: Simplify buffer size computation in
dlm_create_debug_file() (git-fixes).
- commit 893cdc2
* Tue Jan 16 2024 ailiop@suse.com
- fs: dlm: debugfs for queued callbacks (git-fixes).
- commit 1daca84
* Tue Jan 16 2024 hare@suse.de
- Update config files.
- commit 3f040eb
* Tue Jan 16 2024 hare@suse.de
- partitions/ibm: Introduce defines for magic string length values
(bsc#1216436).
- partitions/ibm: Replace strncpy() and improve readability
(bsc#1216436).
- partitions/ibm: Remove unnecessary memset (bsc#1216436).
- block/null_blk: add queue_rqs() support (bsc#1216436).
- blk-mq: update driver tags request table when start request
(bsc#1216436).
- blk-mq: support batched queue_rqs() on shared tags queue
(bsc#1216436).
- blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436).
- blk-mq: account active requests when get driver tag
(bsc#1216436).
- blk-throttle: check for overflow in calculate_bytes_allowed
(bsc#1216436).
- block: Fix regression in sed-opal for a saved key (bsc#1216436).
- block: Don't invalidate pagecache for invalid falloc modes
(bsc#1216436).
- block: correct stale comment in rq_qos_wait (bsc#1216436).
- ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436).
- blk-mq: fix tags UAF when shrinking q->nr_hw_queues
(bsc#1216436).
- block: fix pin count management when merging same-page segments
(bsc#1216436).
- block: don't add or resize partition on the disk with
GENHD_FL_NO_PART (bsc#1216436).
- block: remove the call to file_remove_privs in blkdev_write_iter
(bsc#1216436).
- blk-throttle: consider 'carryover_ios/bytes' in
throtl_trim_slice() (bsc#1216436).
- blk-throttle: use calculate_io/bytes_allowed() for
throtl_trim_slice() (bsc#1216436).
- blk-throttle: fix wrong comparation while 'carryover_ios/bytes'
is negative (bsc#1216436).
- blk-throttle: print signed value 'carryover_bytes/ios' for user
(bsc#1216436).
- driver core: Call in reversed order in
device_platform_notify_remove() (bsc#1216436).
- driver core: Return proper error code when dev_set_name()
fails (bsc#1216436).
- block: use strscpy() to instead of strncpy() (bsc#1216436).
- blk-mq: prealloc tags when increase tagset nr_hw_queues
(bsc#1216436).
- blk-mq: delete redundant tagset map update when fallback
(bsc#1216436).
- blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436).
- block: Bring back zero_fill_bio_iter (bsc#1216436).
- block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset
(bsc#1216436).
- block: Add some exports for bcachefs (bsc#1216436).
- commit 4e8aeac
* Tue Jan 16 2024 hare@suse.de
- scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436).
- Delete
patches.suse/drivers-base-implement-dev_enable_async_probe.patch.
- Delete
patches.suse/scsi-add-disable_async_probing-module-argument.patch.
- commit c65ed74
* Tue Jan 16 2024 hare@suse.de
- scsi: core: Rework scsi_host_block() (bsc#1216436).
- commit dc547b7
* Tue Jan 16 2024 hare@suse.de
- block: fix bad lockdep annotation in blk-iolatency
(bsc#1216436).
- swim3: mark swim3_init() static (bsc#1216436).
- block: remove init_mutex and open-code blk_iolatency_try_init
(bsc#1216436).
- bio-integrity: create multi-page bvecs in
bio_integrity_add_page() (bsc#1216436).
- bio-integrity: cleanup adding integrity pages to bip's bvec
(bsc#1216436).
- bio-integrity: update the payload size in
bio_integrity_add_page() (bsc#1216436).
- block: make bvec_try_merge_hw_page() non-static (bsc#1216436).
- iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436).
- iocost_monitor: print vrate inuse along with base_vrate
(bsc#1216436).
- iocost_monitor: fix kernel queue kobj changes (bsc#1216436).
- fs/Kconfig: Fix compile error for romfs (bsc#1216436).
- fs: add CONFIG_BUFFER_HEAD (bsc#1216436).
- ext2: Move direct-io to use iomap (bsc#1216436).
- ext4: Use generic_buffers_fsync_noflush() implementation
(bsc#1216436).
- fs/buffer.c: Add generic_buffers_fsync*() implementation
(bsc#1216436).
- commit 0ae71f3
* Tue Jan 16 2024 hare@suse.de
- block: use iomap for writes to block devices (bsc#1216436).
- block: stop setting ->direct_IO (bsc#1216436).
- commit ac1d801
* Tue Jan 16 2024 hare@suse.de
- block: open code __generic_file_write_iter for blkdev writes
(bsc#1216436).
- fs: rename and move block_page_mkwrite_return (bsc#1216436).
- fs: remove emergency_thaw_bdev (bsc#1216436).
- commit 3d051af
* Tue Jan 16 2024 hare@suse.de
- iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436).
- io_uring/rw: add write support for IOCB_DIO_CALLER_COMP
(bsc#1216436).
- fs: add IOCB flags related to passing back dio completions
(bsc#1216436).
- iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436).
- iomap: only set iocb->private for polled bio (bsc#1216436).
- iomap: treat a write through cache the same as FUA
(bsc#1216436).
- commit c35c5e8
* Tue Jan 16 2024 hare@suse.de
- fuse: use direct_write_fallback (bsc#1216436).
- fuse: drop redundant arguments to fuse_perform_write
(bsc#1216436).
- fuse: update ki_pos in fuse_perform_write (bsc#1216436).
- fs: factor out a direct_write_fallback helper (bsc#1216436).
- iomap: use kiocb_write_and_wait and kiocb_invalidate_pages
(bsc#1216436).
- iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436).
- filemap: add a kiocb_invalidate_post_direct_write helper
(bsc#1216436).
- filemap: add a kiocb_invalidate_pages helper (bsc#1216436).
- filemap: add a kiocb_write_and_wait helper (bsc#1216436).
- filemap: update ki_pos in generic_perform_write (bsc#1216436).
- iomap: update ki_pos a little later in iomap_dio_complete
(bsc#1216436).
- backing_dev: remove current->backing_dev_info (bsc#1216436).
- commit e9c583e
* Tue Jan 16 2024 hare@suse.de
- iomap: use an unsigned type for IOMAP_DIO_* defines
(bsc#1216436).
- iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436).
- commit f5b487e
* Tue Jan 16 2024 hare@suse.de
- blk-iocost: fix queue stats accounting (bsc#1216436).
- block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436).
- block: get rid of unused plug->nowait flag (bsc#1216436).
- commit 8bbf8a3
* Tue Jan 16 2024 hare@suse.de
- block: cleanup bio_integrity_prep (bsc#1216436).
- block: Improve performance for BLK_MQ_F_BLOCKING drivers
(bsc#1216436).
- scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436).
- scsi: core: Only kick the requeue list if necessary
(bsc#1216436).
- commit ac14f2c
* Tue Jan 16 2024 hare@suse.de
- scsi: Inline scsi_kick_queue() (bsc#1216436).
- commit b8b609b
* Tue Jan 16 2024 hare@suse.de
- block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436).
- block: move the bi_size update out of __bio_try_merge_page
(bsc#1216436).
- block: downgrade a bio_full call in bio_add_page (bsc#1216436).
- block: move the bi_size overflow check in (bsc#1216436).
- block: move the bi_vcnt check out of __bio_try_merge_page
(bsc#1216436).
- block: move the BIO_CLONED checks out of __bio_try_merge_page
(bsc#1216436).
- block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436).
- block: tidy up the bio full checks in bio_add_hw_page
(bsc#1216436).
- block: refactor to use helper (bsc#1216436).
- blk-flush: reuse rq queuelist in flush state machine
(bsc#1216436).
- blk-flush: count inflight flush_data requests (bsc#1216436).
- blk-mq: use percpu csd to remote complete instead of per-rq csd
(bsc#1216436).
- block: don't allow enabling a cache on devices that don't
support it (bsc#1216436).
- block: cleanup queue_wc_store (bsc#1216436).
- commit 6ac1e2a
* Tue Jan 16 2024 hare@suse.de
- blk-iocost: skip empty flush bio in iocost (bsc#1216436).
- blk-mq: delete dead struct blk_mq_hw_ctx->queued field
(bsc#1216436).
- commit 4b9b327
* Tue Jan 16 2024 hare@suse.de
- blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq
(bsc#1216436).
- block: remove dead struc request->completion_data field
(bsc#1216436).
- commit 3fc36a5
* Tue Jan 16 2024 hare@suse.de
- nvme: improved uring polling (bsc#1216436).
- Refresh
patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch.
- Refresh
patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch.
- commit 46103bf
* Tue Jan 16 2024 hare@suse.de
- block: add request polling helper (bsc#1216436).
- commit 21a3178
* Tue Jan 16 2024 hare@suse.de
- blk-sysfs: add a new attr_group for blk_mq (bsc#1218785).
- blk-iocost: move wbt_enable/disable_default() out of spinlock
(bsc#1218785).
- blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785).
- blk-wbt: remove dead code to handle wbt enable/disable with
io inflight (bsc#1218785).
- blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is
disabled (bsc#1218785).
- commit 0b53563
* Tue Jan 16 2024 hare@suse.de
- bsg: make bsg_class a static const structure (bsc#1218785).
- Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch.
- commit 26819b8
* Tue Jan 16 2024 hare@suse.de
- block: add capacity validation in bdev_add_partition()
(bsc#1218785).
- block: fine-granular CAP_SYS_ADMIN for Persistent Reservation
(bsc#1218785).
- block: disallow Persistent Reservation on partitions
(bsc#1218785).
- block: document the holder argument to blkdev_get_by_path
(bsc#1218785).
- commit b5047c7
* Tue Jan 16 2024 krisman@suse.de
- x86: bring back rep movsq for user access on CPUs without ERMS
(bsc#1217756).
- commit 0e4b75f
* Mon Jan 15 2024 hare@suse.de
- swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open
(bsc#1218785).
- blk-mq: check on cpu id when there is only one ctx mapping
(bsc#1218785).
- commit 34e3536
* Mon Jan 15 2024 tonyj@suse.de
- blacklist.conf: blacklist "perf test: Remove x permission from
lib/stat_output.sh" change
- commit d50c64f
* Mon Jan 15 2024 tonyj@suse.de
- tools: Disable __packed attribute compiler warning due
to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012
jsc#PED-6121)).
- tools build: Fix llvm feature detection, still used by bpftool
(perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)).
- perf/benchmark: fix seccomp_unotify benchmark for 32-bit
(perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)).
- commit 46e701f
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).
- Refresh
patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch.
- commit eb725e3
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).
- commit 7d080dd
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622).
- Refresh
patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch.
- commit e24f23e
* Mon Jan 15 2024 nik.borisov@suse.com
- EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).
- commit 26b9953
* Mon Jan 15 2024 nik.borisov@suse.com
- EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).
- commit 87fa543
* Mon Jan 15 2024 nik.borisov@suse.com
- Documentation: Begin a RAS section (jsc#PED-7622).
- commit c5a4e59
* Mon Jan 15 2024 nik.borisov@suse.com
- EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).
- commit ce743a1
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).
- commit 19a7df2
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).
- commit 4f93668
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).
- commit d0a7ad4
* Mon Jan 15 2024 nik.borisov@suse.com
- x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes).
- commit 1ee8ffe
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes).
- commit a789183
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/mce/inject: Clear test status value (git-fixes).
- commit 8b89223
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/lib: Fix overflow when counting digits (git-fixes).
- commit 620dff6
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes).
- commit 8be12d2
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).
- commit 8f83bcd
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes).
- commit c875e2d
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes).
- commit e3deaea
* Mon Jan 15 2024 nik.borisov@suse.com
- x86/alternatives: Sync core before enabling interrupts (git-fixes).
- commit 44dde1b
* Mon Jan 15 2024 nik.borisov@suse.com
- x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes).
- commit 81b2e99
* Mon Jan 15 2024 iivanov@suse.de
- coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)
- commit 220f26f
* Mon Jan 15 2024 hare@suse.de
- fs: remove the now unused FMODE_* flags (bsc#1218785).
- block: store the holder in file->private_data (bsc#1218785).
- commit be82207
* Mon Jan 15 2024 hare@suse.de
- block: always use I_BDEV on file->f_mapping->host to find the
bdev (bsc#1218785).
- commit ae98ee3
* Mon Jan 15 2024 hare@suse.de
- block: replace fmode_t with a block-specific type for block
open flags (bsc#1218785).
- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch.
- Refresh
patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch.
- Refresh
patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch.
- Refresh
patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch.
- Refresh
patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch.
- commit 29ae81a
* Mon Jan 15 2024 hare@suse.de
- mtd: block2mtd: don't call early_lookup_bdev after the system
(bsc#1218785).
- commit 42c612f
* Mon Jan 15 2024 hare@suse.de
- mtd: block2mtd: factor the early block device open logic into
(bsc#1218785).
- Refresh
patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch.
- commit dd8efb4
* Mon Jan 15 2024 iivanov@suse.de
- coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)
- commit c34f1a7
* Mon Jan 15 2024 iivanov@suse.de
- coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)
- commit 89c1dad
* Mon Jan 15 2024 iivanov@suse.de
- coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)
- commit 961790d
* Mon Jan 15 2024 mfranc@suse.cz
- s390/dasd: fix double module refcount decrement (bsc#1141539).
- commit f61a5ce
* Mon Jan 15 2024 iivanov@suse.de
- coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)
- commit c7f3146
* Mon Jan 15 2024 iivanov@suse.de
- coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779)
- commit f4cee1c
* Mon Jan 15 2024 iivanov@suse.de
- coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779)
- commit 793dfc1
* Mon Jan 15 2024 hare@suse.de
- block: remove unused fmode_t arguments from ioctl handlers
(bsc#1218785).
- commit 99715e2
* Mon Jan 15 2024 hare@suse.de
- ubd: remove commented out code in ubd_open (bsc#1218785).
- mtd: block: use a simple bool to track open for write
(bsc#1218785).
- commit 0f563df
* Mon Jan 15 2024 hare@suse.de
- nvme: replace the fmode_t argument to the nvme ioctl handlers
with a simple bool (bsc#1218785).
- Refresh
patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch.
- commit 20cc5be
* Mon Jan 15 2024 hare@suse.de
- scsi: replace the fmode_t argument to ->sg_io_fn with a simple
bool (bsc#1218785).
- scsi: replace the fmode_t argument to scsi_ioctl with a simple
bool (bsc#1218785).
- scsi: replace the fmode_t argument to scsi_cmd_allowed with
a simple bool (bsc#1218785).
- fs: remove sb->s_mode (bsc#1218785).
- block: add a sb_open_mode helper (bsc#1218785).
- commit b3b96ce
* Mon Jan 15 2024 hare@suse.de
- btrfs: don't pass a holder for non-exclusive blkdev_get_by_path
(bsc#1218785).
- commit da2722b
* Mon Jan 15 2024 hare@suse.de
- bcache: don't pass a stack address to blkdev_get_by_path
(bsc#1218785).
- Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch.
- Refresh
patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch.
- commit 348ae97
* Mon Jan 15 2024 tonyj@suse.de
- sync tools/arch header for Support branch counters logging
(jsc#PED-6012 jsc#PED-6121).
- perf test: Basic branch counter support (jsc#PED-6012
jsc#PED-6121).
- perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121).
- perf header: Support num and width of branch counters
(jsc#PED-6012 jsc#PED-6121).
- tools headers UAPI: Sync include/uapi/linux/perf_event.h header
with the kernel (jsc#PED-6012 jsc#PED-6121).
- perf/x86/intel: Support branch counters logging (jsc#PED-6012
jsc#PED-6121).
- perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012
jsc#PED-6121).
- perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121).
- perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag
(jsc#PED-6012 jsc#PED-6121).
- perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121).
- perf list: Fix JSON segfault by setting the used
skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events arm64: AmpereOne: Add missing
DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf metrics: Avoid segv if default metricgroup isn't set
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tools headers: Update tools's copy of s390/asm headers
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools headers: Update tools's copy of arm64/asm headers
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- commit d14bff1
* Mon Jan 15 2024 hare@suse.de
- block: rename blkdev_close to blkdev_release (bsc#1218785).
- commit 92c813f
* Mon Jan 15 2024 tonyj@suse.de
- tools headers: Update tools's copy of x86/asm headers (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- Refresh patches.suse/kabi-reserve-cpuid-leaves.patch.
- commit cceb480
* Mon Jan 15 2024 hare@suse.de
- cdrom: remove the unused cdrom_close_write release code
(bsc#1218785).
- cdrom: remove the unused mode argument to cdrom_ioctl
(bsc#1218785).
- Refresh
patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch.
- Refresh
patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch.
- commit f4a27e4
* Mon Jan 15 2024 hare@suse.de
- block: also call ->open for incremental partition opens
(bsc#1218785).
- Refresh
patches.suse/block-remove-the-unused-mode-argument-to-release.patch.
- Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch.
- commit 00ba146
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch
(git-fixes)
Alt-commit
- commit de32d60
* Mon Jan 15 2024 nik.borisov@suse.com
- Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch.
Move the kexec check right after TDX has been initialized as otherwise
KEXEC is permanently broken.
- commit 76414b1
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch
(git-fixes)
Alt-commit
- commit 77ade9c
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch
(git-fixes)
Alt-commit
- commit 6354727
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch
(git-fixes)
Alt-commit
- commit 1767b1e
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch
(git-fixes)
Alt-commit
- commit d7149a5
* Mon Jan 15 2024 tonyj@suse.de
- tools headers UAPI: Update tools's copy of vhost.h header
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Fix a build error on 32-bit (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events intel: Update tsx_cycles_per_elision metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update bonnell version number to v5
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update westmereex events to v4
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update meteorlake events to v1.06
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update knightslanding events to v16
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add typo fix for ivybridge FP
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update a spelling in haswell/haswellx
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update emeraldrapids to v1.01
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update alderlake/alderlake events
to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf build: Disable BPF skeletons if clang version is < 12.0.1
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf callchain: Fix spelling mistake "statisitcs" ->
"statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf report: Fix spelling mistake "heirachy" -> "hierarchy"
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf python: Fix binding linkage due to rename and move
of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tests: test_arm_coresight: Simplify source iteration
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add tigerlake two metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add broadwellde two metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Fix broadwellde
tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf mem_info: Add and use map_symbol__exit and
addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf callchain: Minor layout changes to callchain_list
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf callchain: Make brtype_stat in callchain_list optional
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf callchain: Make display use of branch_type_stat const
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf threads: Remove unused dead thread list (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf hist: Add missing puts to hist__account_cycles (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- libperf rc_check: Make implicit enabling work for GCC (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf machine: Avoid out of bounds LBR memory read (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf rwsem: Add debug mode that uses a mutex (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf build: Address stray '\' before # that is warned about
since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf report: Fix hierarchy mode on pipe input (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Use per-cpu array map for spinlocks
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Check race in tstamp elem creation
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Clear lock addr after use (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evsel: Rename evsel__increase_rlimit to
rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bench sched pipe: Add -G/--cgroups option (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Skip CoreSight tests if cs_etm// event is not
available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf data: Increase RLIMIT_NOFILE limit when open too many
files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf trace: Use the right bpf_probe_read(_str) variant for
reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tools: Do not ignore the default vmlinux.h (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf: script: fix missing ',' for fields option (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests: Fix shellcheck warning in stat_all_metricgroups
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests: Fix shellcheck warning in record_sideband.sh
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests: Ignore shellcheck warning in lock_contention
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools/perf/arch/powerpc: Fix the CPU ID const char* value by
adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf cs-etm: Validate timestamp tracing in per-thread mode
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmu-events: Remember the perf_events_map for a PMU
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf arm-spe: Move PMU initialization from default config code
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf intel-pt: Move PMU initialization from default config code
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Rename perf_pmu__get_default_config to
perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf intel-pt: Use existing definitions of le16_to_cpu() etc
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf cs-etm: Fix incorrect or missing decoder for raw trace
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bpf_counter: Fix a few memory leaks (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf header: Fix various error path memory leaks (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf trace-event-info: Avoid passing NULL value to closedir
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Fix unlikely memory leak when cloning terms
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf lock: Fix a memory leak on an error path (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf hists browser: Avoid potential NULL dereference (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf hists browser: Reorder variables to reduce padding
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf dlfilter: Be defensive against potential NULL dereference
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf mem-events: Avoid uninitialized read (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf buildid-cache: Fix use of uninitialized value (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bench uprobe: Fix potential use of memory after free
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Fix for term values that are raw events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf build: Add missing comment about NO_LIBTRACEEVENT=1
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid erange from hex numbers (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tools/perf: Update call stack check in builtin-lock.c (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tools/perf/tests: Fix object code reading to skip address
that falls out of text section (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- tools/perf: Add "is_kmod" to struct dso to check if it is
kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools/perf: Add text_end to "struct dso" to save .text section
size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Avoid system wide when not privileged (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf hisi-ptt: Fix memory leak in lseek failure handling
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmus: Make PMU alias name loading lazy (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Fix parse-events tests to skip parametrized events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Add pmu-event test for "Compat" and new event_field
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf jevents: Support EventidCode and NodeType (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf metric: "Compat" supports regular expression matching
identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: "Compat" supports regular expression matching
identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf record: Fix BTF type checks in the off-cpu profiling
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bench messaging: Kill child processes when exit abnormally
in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bench messaging: Store chlid process pid when creating
worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bench messaging: Factor out create_worker() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bench messaging: Fix coding style issues for
sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tests/shell: Fix shellcheck warnings for SC2153 in multiple
scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tests/shell: Fix shellcheck issues in
tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tests/shell: Fix shellcheck SC1090 to handle the location of
sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Fix spelling mistake "Captuer" -> "Capture"
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf evlist: Avoid frequency mode for the dummy event (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendors events: Remove repeated word in comments (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test lock_contention.sh: Skip test if not enough CPUs
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test stat+shadow_stat.sh: Add threshold for rounding errors
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: fix no member named 'entries' issue (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Fix tracepoint name memory leak (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Detect off-cpu support from build options (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Ensure EXTRA_TESTS is covered in build test
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Update build test for changed BPF skeleton defaults
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf build: Default BUILD_BPF_SKEL, warn/disable for missing
deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf version: Add status of bpf skeletons (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf kwork top: Simplify bool conversion (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Fix test-record-dummy-C0 failure for supported
PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND"
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Add more x86 mov instruction cases (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf symbol: Avoid an undefined behavior warning (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf expr: Make YYDEBUG dependent on doing a debug build
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Make YYDEBUG dependent on doing a debug build
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove unused header files (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tools: Add includes for detected configs in Makefile.perf
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Update cs_etm testcase for Arm ETE (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Add V1 metrics using Arm telemetry
repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Update V1 events using Arm telemetry
repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Add a test for strcmp_cpuid_str() expression
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf util: Add a function for replacing characters in a string
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf test: Check result of has_event(cycles) test (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf list pfm: Retry supported test with exclude_kernel
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf list: Avoid a hardcoded cpu PMU name (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test shell lock_contention: Add cgroup aggregation and
filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Add -G/--cgroup-filter option (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Add --lock-cgroup option (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Prepare to handle cgroups (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tools: Add read_all_cgroups() and __cgroup_find()
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork top: Add BPF-based statistics on softirq event
support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork top: Add BPF-based statistics on hardirq event
support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork top: Implements BPF-based cpu usage statistics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort
- -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork top: Add statistics on softirq event support
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork top: Add statistics on hardirq event support
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf evsel: Add evsel__intval_common() helper (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf kwork top: Introduce new top utility (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Add `root` parameter to work_sort() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf kwork: Set default events list if not specified in
setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Overwrite original atom in the list when a new
atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Add `kwork` and `src_type` to work_init() for
'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Set ordered_events to true in 'struct perf_tool'
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Add the supported subcommands to the document
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kwork: Fix incorrect and missing free atom in
work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Add perf_event_attr test for record dummy event
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Add test case for record sideband events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf record: Track sideband events for all CPUs when tracing
selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf record: Move setting tracking events before
record__init_thread_masks() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf evlist: Add evlist__findnew_tracking_event() helper
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Fix spelling mistakes (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add emeraldrapids, update
sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add lunarlake v1.0 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Introduce 'struct parse_events_terms'
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Copy fewer term lists (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf parse-events: Tidy up str parameter (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf shell completion: Support completion of
metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf completion: Support completion of libpfm4 events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf shell completion: Restrict completion of events to events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events power10: Add extra data-source events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf machine: Use true and false for bool variable (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf dlfilter: Add a test for object_code() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf dlfilter: Fix use of addr_location__exit() in
dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Fix perf stat output with correct scale and unit
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevent: fix core dump on software events on s390 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Ensure all alias variables are initialized (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf trace: Avoid compile error wrt redefining bool (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- tools headers UAPI: Update tools's copy of drm.h headers
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools arch x86: Sync the msr-index.h copy with the kernel
sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bench sched-seccomp-notify: Use the tools copy of seccomp.h
UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools headers UAPI: Copy seccomp.h to be able to build 'perf
bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools headers UAPI: Sync files changed by new fchmodat2 and
map_shadow_stack syscalls with the kernel sources (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Fix driver config term (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Fixes relating to no_value terms (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Fix propagation of term's no_value when
cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Name the two term enums (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf list: Don't print Unit for "default_core" (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Fix modifier in
tma_info_system_mem_parallel_reads for skylake (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf dlfilter: Avoid leak in v0 API test use of
resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf metric: Add #num_cpus_online literal (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Remove str from perf_pmu_alias (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Make common term list to strbuf helper
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Minor help message improvements (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Avoid uninitialized use of alias->str (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Use "default_core" for events with no Unit
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup
BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tools: Convert to perf_record_header_attr_id() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- libperf: Add perf_record_header_attr_id() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Skip duplicate PMUs and don't print list suffix by
default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Sort pmus by name then suffix (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf beauty mmap_flags: Fix script for archs that use the
generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Fix typo in max-stack option description
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Make id const and add missing free (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Make term's config const (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Remove logic for PMU name being NULL (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf scripts python gecko: Launch the profiler UI on the default
browser with the appropriate URL (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf scripts python: Add support for input args in gecko script
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Sort strings in the big C string to reduce faults
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmu: Be lazy about loading event info files from sysfs
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Scan type early to fail an invalid PMU quickly
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmu: Merge JSON events with sysfs at load time (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Prefer passing pmu to aliases list (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Parse sysfs events directly from a file (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu-events: Reduce processed events by passing PMU
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Improve error message for double setting
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmu-events: Add extra underscore to function names
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmu: Make the loading of formats lazy (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf build: Allow customization of clang options for BPF target
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Pass PMU rather than aliases and format (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Avoid passing format list to perf_pmu__format_bits()
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Avoid passing format list to perf_pmu__format_type
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Avoid passing format list to perf_pmu__config_terms()
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf bench breakpoint: Skip run if no breakpoints available
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf lzma: Convert some pr_err() to pr_debug() as callers
already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat-display: Check if snprintf()'s fmt argument is NULL
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bpf augmented_raw_syscalls: Add an assert to make sure
sizeof(augmented_arg->value) is a power of two (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bpf augmented_raw_syscalls: Add an assert to make sure
sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events arm64: AmpereOne: Remove unsupported events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Add AmpereOne metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: AmpereOne: Mark affected STALL_*
events impacted by errata (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne
list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Raise exception for no definition of a arch std
event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf trace: Use heuristic when deciding if a syscall tracepoint
"const char *" field is really a string (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf trace: Use the augmented_raw_syscall BPF skel only for
tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf lock: Don't pass an ERR_PTR() directly to
perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf top: Don't pass an ERR_PTR() directly to
perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Update N2 and V2 metrics and
events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events arm64: Update stall_slot workaround for N2
r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Add a new expression builtin strcmp_cpuid_str()
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Add a test for the new Arm CPU ID comparison behavior
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf arm64: Allow version comparisons of CPU IDs (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter
using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf parse-regs: Move out arch specific header from
util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-regs: Remove unused macros PERF_REG_{IP|SP}
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}()
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-regs: Refactor arch register parsing functions
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf docs: Fix format of unordered lists (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Update scale units and descriptions of
common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf dlfilter: Initialize addr_location before passing
it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf dlfilter: Add a test for resolve_address() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf scripts python: Update audit-libs package name for python3
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf scripts python: Support syscall name parsing on arm64
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf evsel: Remove duplicate check for `field` in
evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Add perf record sample filtering test (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bpf-filter: Fix sample flag check with || (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf trace: Tidy comments related to BPF + syscall augmentation
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bpf examples: With no BPF events remove examples (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf trace: Migrate BPF augmentation to use a skeleton
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove BPF event support (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bpf: Remove support for embedding clang for compiling
BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding
the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test trace+probe_vfs_getname.sh: Remove stray \ before /
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf script python: Add stub for PMU symbol to the python
binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf symbols: Fix DSO kernel load and symbol process to
correctly map DSO to its long_name, type and adjust_symbols
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf build: Remove -Wno-unused-but-set-variable from the
flex flags when building with clang < 13.0.0 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf script: Print "cgroup" field on the same line as "comm"
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf probe: Make synthesize_perf_probe_point() private to
probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf probe: Free string returned by
synthesize_perf_probe_point() on failure in
synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf probe: Free string returned by
synthesize_perf_probe_point() on failure to add a probe
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf hists browser: Fix the number of entries for 'e' key
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf hists browser: Fix hierarchy mode header (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf annotate bpf: Don't enclose non-debug code with an assert()
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf build: Support llvm and clang support compiled in
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf script python: Cope with declarations after statements
found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf python: Cope with declarations after statements found in
Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update Icelake+ metric constraints
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update sapphirerapids to 1.15
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events x86: Avoid sorting uops_retired.slots
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf probe: Show correct error message about @symbol usage
for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test bpf: Address error about non-null argument for
epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests stat+std_output: Fix shellcheck warnings about word
splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tests stat+std_output: Fix shellcheck warnings about word
splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests lib stat_output: Fix shellcheck warning about
missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests coresight thread_loop_check_tid_2: Fix shellcheck
warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tests record+zstd_comp_decomp: Fix the shellcheck
warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf arch x86: Address shellcheck warnings about unused
variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf trace x86_arch_prctl: Address shellcheck warnings about
local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests lib waiting: Fix the shellcheck warnings about
missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests lib probe_vfs_getname: Fix shellcheck warnings
about missing shebang/local variables (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tests unroll_loop_thread_10: Fix shellcheck warnings about
word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests thread_loop_check_tid_10: Fix shellcheck warnings
bout word splitting/quoting (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf build: Fix shellcheck issue about quotes for
check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf beauty arch_errno_names: Fix shellcheck issue about local
variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests lib probe: Fix shellcheck warning about about
missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests memcpy_thread_16k_10: Fix shellcheck warning about
word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests asm_pure_loop: Fix shellcheck warning about word
splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests stat+shadow_stat: Fix shellcheck warning about
unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests stat_bpf_counters: Fix usage of '==' to address
shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests perf_dat _converter_json: Use quoting to avoid word
splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests stat+csv_summary: Fix unused variable references
detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests: Address signal case issues detected via shellcheck
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test stat_bpf_counters_cgrp: Fix shellcheck issue about
logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests lock_contention: Fix shellcheck issue about quoting
to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests record_offcpu: Fix shellcheck warnings about
word splitting/quoting and signal names case (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests probe_vfs_getname: Fix shellcheck warnings about
word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests trace+probe_vfs_getname: Fix shellcheck warnings
about word splitting/quoting (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tests task_analyzer: Check perf build options for
libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove array remnants (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tools: Revert enable indices setting syntax for BPF map
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf build: Include generated header files properly (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf build: Update build rule for generated files (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf build: Disable fewer bison warnings (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf build: Add Wextra for C++ compilation (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf build: Don't always set -funwind-tables and -ggdb3
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Add JSON metrics for Yitian 710 DDR
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Add support for Yitian 710 DDR PMU (arm64)
aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tools: Add a place to put kernel config fragments for
test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf scripts python: Add command execution for gecko script
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf scripts python: Implement add sample function and thread
processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf scripts python: Add trace end processing and PRODUCT and
CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf scripts python: Add classes and conversion functions
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf scripts python: Extact necessary information from process
event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf scripts python: Add initial script file with usage
information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf machine: Include data symbols in the kernel map (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf parse-events: Improve location for add pmu (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Populate error column for BPF/tracepoint
events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Additional error reporting (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Separate ENOMEM memory handling (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Move instances of YYABORT to YYNOMEM
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-event: Add memory allocation test for name terms
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid regrouped warning for wild card events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Add more comments to 'struct
parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove two unused tokens (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove unused PE_PMU_EVENT_FAKE token
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf test: Avoid weak symbol for arch_tests (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid use uninitialized warning (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf stat: Avoid uninitialized use of perf_stat_config
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf diff: Replaces some ',' as separator with the more usual
';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bench uprobe trace_printk: Add entry attaching an BPF
program that does a trace_printk (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf bench uprobe empty: Add entry attaching an empty BPF
program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bench uprobe: Show diff to previous (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bench uprobe: Print diff to baseline (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bench uprobe: Add benchmark to test uprobe overhead
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf trace: Free thread_trace->files table (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf trace: Really free the evsel->priv area (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf trace: Register a thread priv destructor (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf thread: Allow tools to register a thread->priv destructor
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf evsel: Free evsel->filter on the destructor (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf/benchmark: add a new benchmark for seccom_unotify
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat: Don't display zero tool counts (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tools arch x86: Sync the msr-index.h copy with the kernel
sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test parse-events: Test complex name has required event
format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Create placholder regardless of scanning core_only
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Only move force grouped evsels when sorting
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: When fixing group leaders always set the
leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Extra care around force grouped events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf callchain powerpc: Fix addr location init during
arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf test task_exit: No need for a cycles event to check if we
get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools headers arm64: Sync arm64's cputype.h with the kernel
sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools include UAPI: Sync the sound/asound.h copy with the
kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- tools include UAPI: Sync linux/vhost.h with the kernel sources
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid SEGV if PMU lookup fails for legacy
cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events amd: Fix large metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tools headers UAPI: Sync drm/i915_drm.h with the kernel sources
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Fix event parsing test when
PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Fix event parsing test on Arm (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf symbol: Fix uninitialized return value in
symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Test perf lock contention CSV output (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Add --output option (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf lock contention: Add -x option for CSV style output
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update skylakex to 1.31 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update skylake to 57 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update sapphirerapids to 1.14
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update icelakex to 1.21 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update icelake to 1.19 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add rocketlake events/metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor metrics intel: Make transaction metrics conditional
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Support for has_event function (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tools: Do not remove addr_location.thread in
thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf: Replace deprecated -target with --target= for Clang
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tools: Add missing else to cmd_daemon subcommand condition
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tools: Add printing perf_event_attr config symbol
in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tools: Add printing perf_event_attr type symbol
in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf tools: Extend PRINT_ATTRf to support printing of members
with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf trace-event-info: Add tracepoint_id_to_name() helper
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf symbol: Remove now unused symbol_conf.sort_by_name
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf build: Filter out BTF sources without a .BTF section
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- commit c505690
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch
(git-fixes)
Alt-commit
- commit 6af175c
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch
(git-fixes)
Alt-commit
- commit 7c5a9d4
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch
(git-fixes)
Alt-commit
- commit 5a0ab05
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch
(git-fixes)
Alt-commit
- commit c7edfb4
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch
(git-fixes)
Alt-commit
- commit 4325f96
* Mon Jan 15 2024 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch
(git-fixes)
Alt-commit
- commit 9ed137b
* Mon Jan 15 2024 pjakobsson@suse.de
- drm/dp_mst: Fix fractional DSC bpp handling (git-fixes).
- commit c36b908
* Mon Jan 15 2024 tonyj@suse.de
- perf build: Add ability to build with a generated vmlinux.h
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- Refresh
patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch.
- commit 8909076
* Mon Jan 15 2024 tonyj@suse.de
- perf test: Skip metrics w/o event name in stat STD output linter
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Reorder event name checks in stat STD output linter
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Add notion of default PMU for JSON events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf script: Initialize buffer for regs_map() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests: Fix test_arm_callgraph_fp variable expansion
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Rerun failed metrics with longer workload (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Add skip list for metrics known would fail (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Add metric value validation test (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf jit: Fix incorrect file name in DWARF line table (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Fix instruction association and parsing for
LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf annotation: Switch lock from a mutex to a sharded_mutex
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf sharded_mutex: Introduce sharded_mutex (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tools: Fix incorrect calculation of object size by sizeof
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove unneeded semicolon (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse: Add missing newline to pr_debug message in
evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf stat: Add missing newline in pr_err messages (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Check if we can encode the PMU number in
perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf print-events: Export is_event_supported() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead
of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf mem: Scan all PMUs instead of just core ones (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Describe semantics of 'core_pmus' and 'other_pmus'
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat: Show average value on multiple runs (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: fix failing test cases on linux-next for s390
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Work with vmlinux outside symfs (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Add default tags for Hisi hip08 L1
metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Add test case for the standard 'perf stat' output
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Move all the check functions of stat CSV output to
lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat: New metricgroup output for the default mode
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf metrics: Sort the Default metricgroup (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- pert tests: Update metric-value for perf stat JSON output
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat,jevents: Introduce Default tags for the default mode
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf metric: JSON flag to default metric group (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evsel: Fix the annotation for hardware events on hybrid
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf srcline: Fix handling of inline functions (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf srcline: Add a timeout to reading from addr2line (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tools api: Add simple timeout to io read (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Add default tags into topdown L1
metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- pert tests: Support metricgroup perf stat JSON output (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests task_analyzer: Print command that failed instead
of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings
found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests shell: Fixed shellcheck warnings (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests lock_contention: Fix shellscript errors (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests test_arm_spe: Address shellcheck warnings about
signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- commit cb6b373
* Mon Jan 15 2024 tonyj@suse.de
- perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- Refresh
patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch.
- commit 9011213
* Mon Jan 15 2024 tonyj@suse.de
- perf tests stat_all_metrics: Fix shellcheck warning SC2076
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests daemon: Address shellcheck warnings (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests arm_callgraph_fp: Address shellcheck warnings about
signal names and adding double quotes for expression (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests stat+json_output: Address shellcheck warnings
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf python scripting: Get rid of unused import in
arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf srcline: Make sentinel reading for binutils addr2line
more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf srcline: Make addr2line configuration failure more verbose
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tests: Make x86 new instructions test optional at build
time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Allow whitespace between insn operands (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf inject: Lazily allocate guest_event event_buf (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf script: Remove some large stack allocations (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf sched: Avoid large stack allocations (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bench sched messaging: Free contexts on exit (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf bench futex: Avoid memory leaks from pthread_attr
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf bench epoll: Fix missing frees/puts on the exit path
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf help: Ensure clean_cmds is called on all paths (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf cs-etm: Add exception level consistency check (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf cs-etm: Make PID format accessible from struct
cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf cs-etm: Use previous thread for branch sample source IP
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf cs-etm: Only track threads instead of PID and TIDs
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf map: Fix double 'struct map' reference free found with
- DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf srcline: Optimize comparision against SRCLINE_UNKNOWN
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf srcline: Change free_srcline to zfree_srcline (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf callchain: Use pthread keys for tls callchain_cursor
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf top: Add exit routine for main thread (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Fix parse_objdump_line memory leak (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf map/maps/thread: Changes to reference counting (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf symbol-elf: Correct holding a reference (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf python: Avoid 2 leak sanitizer issues (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evlist: Free stats in all evlist destruction (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf report: Avoid 'parent_thread' thread leak on '--tasks'
processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf machine: Make delete_threads part of machine__exit
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf thread: Add reference count checking (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- commit 608c758
* Mon Jan 15 2024 tonyj@suse.de
- perf addr_location: Add init/exit/copy functions (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- Refresh
patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch.
- commit 325f16f
* Mon Jan 15 2024 tonyj@suse.de
- perf addr_location: Move to its own header (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf maps: Make delete static, always use put (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf thread: Add accessor functions for thread (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- commit 5dca2fc
* Mon Jan 15 2024 tonyj@suse.de
- perf thread: Make threads rbtree non-invasive (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- Refresh
patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch.
- commit 94d9b89
* Mon Jan 15 2024 tonyj@suse.de
- perf thread: Remove notion of dead threads (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf list: Check arguments to show libpfm4 events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf list: Check if libpfm4 event is supported (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse: Allow config terms with breakpoints (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- tools headers: Make the difference output easier to read
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Remove x86 instructions with suffix (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Handle x86 instruction suffix generally
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat: Document --metric-no-threshold and threshold colors
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf expr: Make the evaluation of & and | logical and lazy
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf arm64: Rename create_table_from_c() to create_sc_table()
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf tools: Declare syscalltbl_* as const for all archs
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf script: Increase PID/TID width for output (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Warn about invalid config for all PMUs and configs
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Only warn about unsupported formats once (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Update parse-events expectations to test for multiple
events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Wildcard most "numeric" events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evsel: Add verbose 3 print of evsel name when opening
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf kvm powerpc: Add missing rename opf pmu_have_event() to
perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test pmu: Avoid 2 static path arrays (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf scripting-engines: Move static to local variable, remove
16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf path: Make mkpath thread safe, remove 16384 bytes from .bss
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf probe: Dynamically allocate params memory (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf timechart: Make large arrays dynamic (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf lock: Dynamically allocate lockhash_table (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf daemon: Dynamically allocate path to perf (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf trace beauty: Make MSR arrays const to move it to
.data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf trace: Make some large static arrays const to move it to
.data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test x86: intel-pt-test data is immutable so mark it const
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test x86: insn-x86 test data is immutable so mark it const
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf header: Make nodes dynamic in write_mem_topology()
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf evsel: Don't let evsel__group_pmu_name() traverse unsorted
group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmus: Add function to return count of core PMUs (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Avoid repeated sysfs scanning (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmus: Split pmus list into core and other (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf x86 mem: minor refactor to is_mem_loads_aux_event
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evsel: Compute is_hybrid from PMU being core (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf topology: Avoid hybrid list for hybrid topology (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evlist: Remove __evlist__add_default (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tools: Warn if no user requested CPUs match PMU's CPUs
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf evlist: Propagate user CPU maps intersecting core PMU maps
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf evsel: Add is_pmu_core inorder to interpret own_cpus
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf cpumap: Add internal nr and cpu accessors (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test python: Put perf python at start of sys.path
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Fix perf stat JSON output test (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tests: Organize cpu_map tests into a single suite
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events intel: Add metricgroup descriptions for
all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Add support for metricgroup descriptions
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- pert tests: Add tests for new "perf stat --per-cache"
aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat: Add "--per-cache" aggregation option and document it
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf stat record: Save cache level information (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf stat: Setup the foundation to allow aggregation based on
cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf: Extract building cache level for a CPU into separate
function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update tigerlake events/metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update snowridgex events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update skylake/skylakex events/metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update sapphirerapids events/metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update sandybridge metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update jaketown metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update ivybridge/ivytown metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update icelake/icelakex events/metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update haswell(x) metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update elkhartlake events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update cascadelakex events/metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update broadwell variant
events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Update alderlake events/metrics
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Add test validating JSON generated by 'perf data
convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events arm64: Add AmpereOne core PMU events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf ftrace: Flush output after each writing (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf annotate browser: Add '<' and '>' keys for navigation
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Parse x86 SIB addressing properly (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf annotate: Handle "decq", "incq", "testq", "tzcnt"
instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf doc: Define man page date when using asciidoctor (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Add cputype testing to perf stat (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf build: Don't use -ftree-loop-distribute-patterns and
- gno-variable-location-views in the python feature test when
building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Reduce scope of is_event_supported (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf metrics: Be PMU specific in event match (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf jevents: Don't rewrite metrics across PMUs (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Correct alderlake metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf stat: Command line PMU metric filtering (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- commit 462a115
* Mon Jan 15 2024 tonyj@suse.de
- perf metrics: Be PMU specific for referenced metrics (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- Refresh patches.suse/perf-metric-Fix-no-group-check.patch.
- commit 95a6d4b
* Mon Jan 15 2024 tonyj@suse.de
- perf parse-events: Don't reorder atom cpu events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Don't auto merge hybrid wildcard events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid error when assigning a legacy cache
term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid error when assigning a term (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Support hardware events as terms (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Fix parse-events tests for >1 core PMU (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf parse-events: Minor type safety cleanup (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Remove now unused hybrid logic (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Support wildcards on raw events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf print-events: Print legacy cache events for each PMU
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Wildcard legacy cache events (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Support PMUs for legacy cache events
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test x86 hybrid: Update test expectations (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf print-events: Avoid unnecessary strlist (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Set pmu_name whenever a pmu is given
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf parse-events: Set attr.type to PMU type early (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Roundtrip name, don't assume 1 event per name
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf test: Mask configs with extended types then test (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf vendor events intel: Add tigerlake metric constraints
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add sapphirerapids metric constraints
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add icelakex metric constraints
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add icelake metric constraints
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf vendor events intel: Add alderlake metric constraints
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf script: Refine printing of dso offset (dsoff) (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012
jsc#PED-6121)).
- perf script: Add new output field 'dsoff' to print dso offset
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7
(jsc#PED-6012 jsc#PED-6121)).
- perf tools riscv: Add support for riscv lookup_binutils_path
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf arm-spe: Fix a dangling Documentation/arm64 reference
(perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- perf/x86/intel: Define bit macros for FixCntrCtl MSR
(jsc#PED-6012 jsc#PED-6121).
- perf test: Add selftest to test IBS invocation via core pmu
events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
- commit 9b6e46d
* Sat Jan 13 2024 ailiop@suse.com
- xfs: short circuit xfs_growfs_data_private() if delta is zero
(git-fixes).
- commit 9cb834b
* Sat Jan 13 2024 ailiop@suse.com
- xfs: update dir3 leaf block metadata after swap (git-fixes).
- commit caef603
* Sat Jan 13 2024 ailiop@suse.com
- xfs: remove unused fields from struct xbtree_ifakeroot
(git-fixes).
- commit bc03199
* Sat Jan 13 2024 ailiop@suse.com
- xfs: add missing nrext64 inode flag check to scrub (git-fixes).
- commit 57da6fe
* Sat Jan 13 2024 ailiop@suse.com
- xfs: initialise di_crc in xfs_log_dinode (git-fixes).
- commit 5f2ca54
* Sat Jan 13 2024 ailiop@suse.com
- afs: Fix use-after-free due to get/remove race in volume tree
(git-fixes).
- commit 38f8a72
* Sat Jan 13 2024 ailiop@suse.com
- afs: Fix overwriting of result of DNS query (git-fixes).
- commit 76d3367
* Sat Jan 13 2024 ailiop@suse.com
- afs: Fix dynamic root lookup DNS check (git-fixes).
- commit 5665414
* Sat Jan 13 2024 ailiop@suse.com
- afs: Fix the dynamic root's d_delete to always delete unused
dentries (git-fixes).
- commit 5416d8e
* Sat Jan 13 2024 ailiop@suse.com
- afs: Fix refcount underflow from error handling race
(git-fixes).
- commit d515023
* Sat Jan 13 2024 ailiop@suse.com
- gfs2: low-memory forced flush fixes (git-fixes).
- commit 8adbd88
* Sat Jan 13 2024 ailiop@suse.com
- gfs2: Switch to wait_event in gfs2_logd (git-fixes).
- commit 9362810
* Sat Jan 13 2024 ailiop@suse.com
- gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
(git-fixes).
- commit 994e6ea
* Sat Jan 13 2024 ailiop@suse.com
- dlm: use kernel_connect() and kernel_bind() (git-fixes).
- commit 50016bf
* Sat Jan 13 2024 tiwai@suse.de
- supported.conf: add missing snd-hda-cirrus-scodec
- commit 3feaf53
* Sat Jan 13 2024 tiwai@suse.de
- Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m
- commit f33bdd1
* Sat Jan 13 2024 tiwai@suse.de
- ALSA: hda/tas2781: annotate calibration data endianness
(git-fixes).
- ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes).
- ALSA: hda/tas2781: add configurable global i2c address
(git-fixes).
- ALSA: hda/tas2781: add ptrs to calibration functions
(git-fixes).
- ALSA: hda/tas2781: configure the amp after firmware load
(git-fixes).
- ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI
(git-fixes).
- ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c
(git-fixes).
- ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes).
- ALSA: hda: cs35l56: Add support for speaker id (git-fixes).
- commit bd898ac
* Sat Jan 13 2024 tiwai@suse.de
- ALSA: hda/conexant: Fix headset auto detect fail in cx8070
and SN6140 (git-fixes).
- ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes).
- PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes).
- commit 52049a6
* Sat Jan 13 2024 tiwai@suse.de
- ALSA: hda: cs35l41: Support more HP models without _DSD
(git-fixes).
- ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes).
- ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion
Slim 7 Gen 8 serie (git-fixes).
- ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low
(git-fixes).
- ALSA: hda: cs35l41: Support additional Dell models without _DSD
(git-fixes).
- ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select
(git-fixes).
- ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes).
- ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in
kernel (git-fixes).
- ALSA: hda: cs35l41: Do not allow uninitialised variables to
be freed (git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models
(git-fixes).
- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models
(git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
(git-fixes).
- ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models
(git-fixes).
- ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models
(git-fixes).
- ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models
(git-fixes).
- ALSA: hda: cs35l41: Add config table to support many laptops
without _DSD (git-fixes).
- commit a239730
* Sat Jan 13 2024 tiwai@suse.de
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360
13-ay0xxx (git-fixes).
- ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim
7 Gen 8 (2023) serie (git-fixes).
- ALSA: hda/realtek: Add quirks for Dell models (git-fixes).
- commit 30d4186
* Sat Jan 13 2024 tiwai@suse.de
- of: unittest: Fix of_count_phandle_with_args() expected value
message (git-fixes).
- drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime
(git-fixes).
- drm/bridge: nxp-ptn3460: simplify some error checking
(git-fixes).
- drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS
irq (git-fixes).
- commit 443d37c
* Sat Jan 13 2024 tiwai@suse.de
- of: Fix double free in of_parse_phandle_with_args_map
(git-fixes).
- HID: wacom: Correct behavior when processing some confidence ==
false touches (git-fixes).
- fbdev: flush deferred IO before closing (git-fixes).
- fbdev: flush deferred work in fb_deferred_io_fsync()
(git-fixes).
- fbdev: mmp: Fix typo and wording in code comment (git-fixes).
- fbdev: imxfb: fix left margin setting (git-fixes).
- media: docs: uAPI: Fix documentation of 'which' field for
routing ioctls (git-fixes).
- media: dt-bindings: ov8856: decouple lanes and link frequency
from driver (git-fixes).
- media: dvb-frontends: m88ds3103: Fix a memory leak in an error
handling path of m88ds3103_probe() (git-fixes).
- media: dvbdev: drop refcount on error path in dvb_device_open()
(git-fixes).
- media: rkisp1: Fix media device memory leak (git-fixes).
- media: dt-bindings: media: rkisp1: Fix the port description
for the parallel interface (git-fixes).
- media: imx-mipi-csis: Fix clock handling in remove()
(git-fixes).
- media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).
- media: videobuf2-dma-sg: fix vmap callback (git-fixes).
- media: v4l2-subdev: Fix indentation in v4l2-subdev.h
(git-fixes).
- media: ov9734: Enable runtime PM before registering async
sub-device (git-fixes).
- media: ov13b10: Enable runtime PM before registering async
sub-device (git-fixes).
- media: imx355: Enable runtime PM before registering async
sub-device (git-fixes).
- media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls
(git-fixes).
- media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls
(git-fixes).
- media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls
(git-fixes).
- media: mtk-jpeg: Fix timeout schedule error in
mtk_jpegdec_worker (git-fixes).
- media: mtk-jpeg: Fix use after free bug due to error path
handling in mtk_jpeg_dec_device_run (git-fixes).
- media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to
avoid the crash of multi-core JPEG devices (git-fixes).
- media: pvrusb2: fix use after free on context disconnection
(git-fixes).
- mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes).
- mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes).
- gpio: xilinx: remove excess kernel doc (git-fixes).
- gpio: sysfs: fix forward declaration of struct gpio_device
(git-fixes).
- watchdog: rti_wdt: Drop runtime pm reference count when watchdog
is unused (git-fixes).
- watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
(git-fixes).
- watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).
- watchdog: set cdev owner before adding (git-fixes).
- kselftest/alsa - conf: Stringify the printed errno in
sysfs_get() (git-fixes).
- kselftest/alsa - mixer-test: Fix the print format specifier
warning (git-fixes).
- kselftest/alsa - mixer-test: fix the number of parameters to
ksft_exit_fail_msg() (git-fixes).
- gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).
- commit c646735
* Sat Jan 13 2024 tiwai@suse.de
- drivers: clk: zynqmp: update divider round rate logic
(git-fixes).
- drivers: clk: zynqmp: calculate closest mux rate (git-fixes).
- clk: qcom: gcc-sm8550: Mark RCGs shared where applicable
(git-fixes).
- clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs
(git-fixes).
- clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes).
- clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC
flag (git-fixes).
- clk: qcom: videocc-sm8150: Add missing PLL config property
(git-fixes).
- clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
(git-fixes).
- clk: samsung: Fix kernel-doc comments (git-fixes).
- clk: fixed-rate: fix
clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes).
- clk: si5341: fix an error code problem in
si5341_output_clk_set_rate (git-fixes).
- clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes).
- clk: sp7021: fix return value check in sp7021_clk_probe()
(git-fixes).
- ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights
(git-fixes).
- ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
(git-fixes).
- ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common
(git-fixes).
- ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION
(git-fixes).
- ASoC: amd: vangogh: Drop conflicting ACPI-based probing
(git-fixes).
- ASoC: tas2781: add support for FW version 0x0503 (git-fixes).
- ASoC: SOF: topology: Use partial match for disconnecting DAI
link and DAI widget (git-fixes).
- ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev
= NULL (git-fixes).
- ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch
(git-fixes).
- ASoC: cs35l33: Fix GPIO name and drop legacy include
(git-fixes).
- drm/amd/display: fix bandwidth validation failure on DCN 2.1
(git-fixes).
- Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM
hole" (git-fixes).
- drm/amd/display: avoid stringop-overflow warnings for
dp_decide_lane_settings() (git-fixes).
- drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
(git-fixes).
- drm/amdkfd: Confirm list is non-empty before utilizing
list_first_entry in kfd_topology.c (git-fixes).
- drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process'
(git-fixes).
- accel/habanalabs: fix information leak in sec_attest_info()
(git-fixes).
- drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency
(git-fixes).
- drm/mediatek: Fix underrun in VDO1 when switches off the layer
(git-fixes).
- drm/mediatek: Remove the redundant driver data for DPI
(git-fixes).
- drm/mediatek: Return error if MDP RDMA failed to enable the
clock (git-fixes).
- drm/msm/dpu: Drop enable and frame_count parameters from
dpu_hw_setup_misr() (git-fixes).
- drm/msm/dpu: Set input_sel bit for INTF (git-fixes).
- drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match
its functionality (git-fixes).
- drm/msm/adreno: Fix A680 chip id (git-fixes).
- drm/msm/dpu: correct clk bit for WB2 block (git-fixes).
- drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt
leaks (git-fixes).
- drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog
(git-fixes).
- drm/msm/mdp4: flush vblank event on disable (git-fixes).
- drm/amd/pm: fix a double-free in
amdgpu_parse_extended_power_table (git-fixes).
- drivers/amd/pm: fix a use-after-free in kv_parse_power_table
(git-fixes).
- drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).
- drm/amdgpu/debugfs: fix error code when smc register accessors
are NULL (git-fixes).
- Revert "drm/rockchip: vop2: Use regcache_sync() to fix
suspend/resume" (git-fixes).
- drm/panel: st7701: Fix AVCL calculation (git-fixes).
- drm/radeon/trinity_dpm: fix a memleak in
trinity_parse_power_table (git-fixes).
- drm/radeon/dpm: fix a memleak in sumo_parse_power_table
(git-fixes).
- drm/radeon: check the alloc_workqueue return value in
radeon_crtc_init() (git-fixes).
- drm/bridge: tc358767: Fix return value on error case
(git-fixes).
- drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
(git-fixes).
- drm: Fix TODO list mentioning non-KMS drivers (git-fixes).
- drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
(git-fixes).
- drm/drv: propagate errors from drm_modeset_register_all()
(git-fixes).
- drm/imx/lcdc: Fix double-free of driver data (git-fixes).
- drm/tidss: Fix atomic_flush check (git-fixes).
- fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes).
- drm/bridge: Fix typo in post_disable() description (git-fixes).
- drm/virtio: Disable damage clipping if FB changed since last
page-flip (git-fixes).
- drm: Allow drivers to indicate the damage helpers to ignore
damage clips (git-fixes).
- drm: Disable the cursor plane on atomic contexts with
virtualized drivers (git-fixes).
- drm/radeon: check return value of radeon_ring_lock()
(git-fixes).
- drm/radeon/r100: Fix integer overflow issues in
r100_cs_track_check() (git-fixes).
- drm/radeon/r600_cs: Fix possible int overflows in
r600_cs_check_reg() (git-fixes).
- drm/tilcdc: Fix irq free on unload (git-fixes).
- drm/bridge: tpd12s015: Drop buggy __exit annotation for remove
function (git-fixes).
- drm/nouveau/fence:: fix warning directly dereferencing a rcu
pointer (git-fixes).
- drm/panel-elida-kd35t133: hold panel in reset for unprepare
(git-fixes).
- drm/panel: nv3051d: Hold panel in reset for unprepare
(git-fixes).
- drm/panfrost: Really power off GPU cores in
panfrost_gpu_power_off() (git-fixes).
- drm/panel: nt35510: fix typo (git-fixes).
- Revert "drm/omapdrm: Annotate dma-fence critical section in
commit path" (git-fixes).
- Revert "drm/tidss: Annotate dma-fence critical section in
commit path" (git-fixes).
- commit 3228adc
* Fri Jan 12 2024 msuchanek@suse.de
- powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581).
- powerpc/smp: Avoid asym packing within thread_group of a core
(jsc#PED-7581).
- powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581).
- powerpc/smp: Disable MC domain for shared processor
(jsc#PED-7581).
- powerpc/smp: Enable Asym packing for cores on shared processor
(jsc#PED-7581).
- powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581).
- sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581).
- commit efa591d
* Fri Jan 12 2024 ailiop@suse.com
- xfs: remove CPU hotplug infrastructure (bsc#1218753).
- commit a033740
* Fri Jan 12 2024 ailiop@suse.com
- xfs: remove the all-mounts list (bsc#1218753).
- commit 0a0f7e2
* Fri Jan 12 2024 tiwai@suse.de
- Drop kasan fix that broke the build on ALP-current branch
- commit 57aea3a
* Fri Jan 12 2024 tiwai@suse.de
- Update patch reference for rose fix (CVE-2023-51782 bsc#1218757)
- commit bf72188
* Fri Jan 12 2024 tiwai@suse.de
- ring-buffer/Documentation: Add documentation on buffer_percent
file (git-fixes).
- kernel-doc: handle a void function without producing a warning
(git-fixes).
- scripts/kernel-doc: restore warning for Excess struct/union
(git-fixes).
- dma-mapping: clear dev->dma_mem to NULL after freeing it
(git-fixes).
- ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes).
- soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes).
- soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc
configuration (git-fixes).
- soc: qcom: pmic_glink_altmode: fix port sanity check
(git-fixes).
- firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
(git-fixes).
- soc: fsl: cpm1: qmc: Remove inline function specifiers
(git-fixes).
- soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes).
- soc: fsl: cpm1: qmc: Fix __iomem addresses declaration
(git-fixes).
- soc: fsl: cpm1: tsa: Fix __iomem addresses declaration
(git-fixes).
- wifi: cfg80211: parse all ML elements in an ML probe response
(git-fixes).
- wifi: cfg80211: correct comment about MLD ID (git-fixes).
- Bluetooth: Fix atomicity violation in {min,max}_key_size_set
(git-fixes).
- Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).
- Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes).
- Bluetooth: Fix bogus check for re-auth no supported with non-ssp
(git-fixes).
- wifi: iwlwifi: assign phy_ctxt before eSR activation
(git-fixes).
- wifi: iwlwifi: fix out of bound copy_from_user (git-fixes).
- wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).
- wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
(git-fixes).
- wifi: ath11k: Defer on rproc_get failure (git-fixes).
- wifi: mwifiex: configure BSSID consistently when starting AP
(git-fixes).
- wifi: mt76: mt7921: fix country count limitation for CLC
(git-fixes).
- wifi: mt76: mt7921s: fix workqueue problem causes STA
association fail (git-fixes).
- wifi: mt76: mt7996: fix rate usage of inband discovery frames
(git-fixes).
- wifi: mt76: mt7996: fix the size of struct bss_rate_tlv
(git-fixes).
- wifi: mt76: mt7915: fallback to non-wed mode if
platform_get_resource fails in mt7915_mmio_wed_init()
(git-fixes).
- wifi: mt76: fix broken precal loading from MTD for mt7915
(git-fixes).
- wifi: iwlwifi: don't support triggered EHT CQI feedback
(git-fixes).
- wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
(git-fixes).
- wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable
code (git-fixes).
- wifi: rtw88: sdio: Honor the host max_req_size in the RX path
(git-fixes).
- wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift
behavior (git-fixes).
- selftests/net: fix grep checking for fib_nexthop_multiprefix
(git-fixes).
- selftests/net: specify the interface when do arping (git-fixes).
- wifi: libertas: stop selecting wext (git-fixes).
- wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).
- wifi: plfxlc: check for allocation failure in
plfxlc_usb_wreq_async() (git-fixes).
- commit 2c42655
* Thu Jan 11 2024 tiwai@suse.de
- arm64: errata: Add Cortex-A520 speculative unprivileged load
workaround (git-fixes).
- Update config files.
- commit 73e6623
* Thu Jan 11 2024 tiwai@suse.de
- Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch
Fix compile warning due to trailing spaces
- commit 3d15652
* Thu Jan 11 2024 tiwai@suse.de
- blacklist.conf: Add cfg80211 commit that was reverted in stable
- commit fa9d6ac
* Thu Jan 11 2024 tiwai@suse.de
- wifi: mac80211: do not pass AP_VLAN vif pointer to drivers
during flush (git-fixes).
- commit 27184e7
* Thu Jan 11 2024 tiwai@suse.de
- wifi: cfg80211: fix cqm_config access race (git-fixes).
- commit 006357c
* Thu Jan 11 2024 tiwai@suse.de
- wifi: ath11k: fix boot failure with one MSI vector (git-fixes).
- commit affc905
* Thu Jan 11 2024 tiwai@suse.de
- serial: 8250_omap: Add earlycon support for the AM654 UART
controller (git-fixes).
- powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes).
- powercap: DTPM: Fix unneeded conversions to micro-Watts
(git-fixes).
- commit 9e04295
* Thu Jan 11 2024 tiwai@suse.de
- kasan: use unchecked __memset internally (git-fixes).
- kasan: print the original fault addr when access invalid shadow
(git-fixes).
- commit 4dd0ace
* Thu Jan 11 2024 tiwai@suse.de
- crypto: sahara - handle zero-length aes requests (git-fixes).
- commit 830e401
* Thu Jan 11 2024 tiwai@suse.de
- net: 9p: avoid freeing uninit memory in p9pdu_vreadf
(git-fixes).
- arm64: Add Cortex-A520 CPU part definition (git-fixes).
- commit d8e3e86
* Thu Jan 11 2024 tiwai@suse.de
- crypto: virtio - Wait for tasklet to complete on device remove
(git-fixes).
- commit 3bcb20e
* Thu Jan 11 2024 tiwai@suse.de
- crypto: scomp - fix req->dst buffer overflow (git-fixes).
- crypto: sahara - do not resize req->src when doing hash
operations (git-fixes).
- crypto: sahara - fix processing hash requests with req->nbytes <
sg->length (git-fixes).
- crypto: sahara - improve error handling in sahara_sha_process()
(git-fixes).
- crypto: sahara - fix wait_for_completion_timeout() error
handling (git-fixes).
- crypto: sahara - fix ahash reqsize (git-fixes).
- crypto: shash - remove excess kerneldoc members (git-fixes).
- crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).
- crypto: hisilicon/qm - save capability registers in qm init
process (git-fixes).
- crypto: sahara - fix error handling in
sahara_hw_descriptor_create() (git-fixes).
- crypto: sahara - fix processing requests with cryptlen <
sg->length (git-fixes).
- crypto: sahara - fix ahash selftest failure (git-fixes).
- crypto: sahara - fix cbc selftest failure (git-fixes).
- crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).
- crypto: safexcel - Add error handling for dma_map_sg() calls
(git-fixes).
- crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).
- crypto: sa2ul - Return crypto_aead_setkey to transfer the error
(git-fixes).
- crypto: virtio - Handle dataq logic with tasklet (git-fixes).
- commit 7a91e6a
* Thu Jan 11 2024 msuchanek@suse.de
- powerpc/ftrace: Fix stack teardown in ftrace_no_trace
(bsc#1215199).
- KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user
registers (bsc#1215199).
- powerpc: Hide empty pt_regs at base of the stack (bsc#1215199).
- commit 7a81658
* Thu Jan 11 2024 msuchanek@suse.de
- kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes).
- Update config files.
- commit 4b1ebff
* Thu Jan 11 2024 msuchanek@suse.de
- powerpc/powernv: Add a null pointer check to
scom_debug_init_one() (bsc#1194869).
- powerpc/pseries: fix potential memory leak in
init_cpu_associativity() (bsc#1194869).
- powerpc/xive: Fix endian conversion size (bsc#1194869).
- powerpc/fadump: reset dump area size if fadump memory reserve
fails (bsc#1194869).
- powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
(bsc#1194869).
- commit fcc1a42
* Thu Jan 11 2024 msuchanek@suse.de
- powerpc/pseries/iommu: enable_ddw incorrectly returns direct
mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).
- commit 9b92407
* Thu Jan 11 2024 msuchanek@suse.de
- powerpc/powernv: Add a null pointer check in
opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).
- powerpc/powernv: Add a null pointer check in opal_event_init()
(bsc#1065729).
- powerpc/pseries/memhp: Fix access beyond end of drmem array
(bsc#1065729).
- commit 9639ea1
* Thu Jan 11 2024 lhenriques@suse.de
- fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
(bsc#1218727).
- fuse: share lookup state between submount and its parent
(bsc#1218726).
- commit 9d825b4
* Thu Jan 11 2024 duwe@suse.de
- crypto: qat - add NULL pointer check (git-fixes).
- crypto: qat - fix mutex ordering in adf_rl (git-fixes).
- crypto: qat - fix error path in add_update_sla() (git-fixes).
- crypto: qat - add sysfs_added flag for rate limiting
(git-fixes).
- crypto: qat - add sysfs_added flag for ras (git-fixes).
- crypto: qat - prevent underflow in rp2srv_store() (git-fixes).
- commit 5134eb8
* Thu Jan 11 2024 iivanov@suse.de
- ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)
- commit c6bcd6a
* Thu Jan 11 2024 iivanov@suse.de
- ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)
- commit e222f81
* Thu Jan 11 2024 iivanov@suse.de
- ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)
- commit 2b1eb2d
* Thu Jan 11 2024 mfranc@suse.cz
- s390/kasan: avoid short by one page shadow memory (git-fixes
bsc#1218721).
- commit b716fcb
* Thu Jan 11 2024 mfranc@suse.cz
- s390/kasan: handle DCSS mapping in memory holes (git-fixes
bsc#1218721).
- commit fbbd3ff
* Thu Jan 11 2024 mfranc@suse.cz
- s390/vfio-ap: unpin pages on gisc registration failure
(git-fixes bsc#1218720).
- commit d53827d
* Thu Jan 11 2024 tiwai@suse.de
- hwrng: core - Fix page fault dead lock on mmap-ed hwrng
(git-fixes).
- pstore: ram_core: fix possible overflow in
persistent_ram_init_ecc() (git-fixes).
- firewire: ohci: suppress unexpected system reboot in AMD Ryzen
machines and ASM108x/VT630x PCIe cards (git-fixes).
- mmc: core: Cancel delayed work before releasing host
(git-fixes).
- drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).
- drm/amd/display: add nv12 bounding box (git-fixes).
- drm/amd/display: pbn_div need be updated for hotplug event
(git-fixes).
- drm/amd/display: Increase frame warning limit with KASAN or
KCSAN in dml (git-fixes).
- drm/amd/display: Increase num voltage states to 40 (git-fixes).
- media: qcom: camss: Comment CSID dt_id field (git-fixes).
- commit 322c8e9
* Thu Jan 11 2024 tiwai@suse.de
- rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713)
- commit 332be9f
* Thu Jan 11 2024 tiwai@suse.de
- Store the old kernel changelog entries in kernel-docs package (bsc#1218713)
The old entries are found in kernel-docs/old_changelog.txt in docdir.
rpm/old_changelog.txt can be an optional file that stores the similar
info like rpm/kernel-sources.changes.old. It can specify the commit
range that have been truncated. scripts/tar-up.sh expands from the
git log accordingly.
- commit c9a2566
* Wed Jan 10 2024 msuchanek@suse.de
- powerpc: qspinlock: Enforce qnode writes prior to publishing
to queue (bsc#1218636 ltc#204570).
- commit bfa52fa
* Wed Jan 10 2024 msuchanek@suse.de
- powerpc/qspinlock: Rename yield_propagate_owner tunable
(bsc#1218636 ltc#204570).
- powerpc/qspinlock: Propagate sleepy if previous waiter is
preempted (bsc#1218636 ltc#204570).
- powerpc/qspinlock: don't propagate the not-sleepy state
(bsc#1218636 ltc#204570).
- powerpc/qspinlock: propagate owner preemptedness rather than
CPU number (bsc#1218636 ltc#204570).
- powerpc/qspinlock: stop queued waiters trying to set lock sleepy
(bsc#1218636 ltc#204570).
- powerpc: qspinlock: Mark accesses to qnode lock checks
(bsc#1218636 ltc#204570).
- commit 3465c10
* Wed Jan 10 2024 pmladek@kunlun.suse.cz
- Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert().
- commit 4960f65
* Wed Jan 10 2024 oneukum@suse.com
- media: mediatek: vcodec: remove the dependency of vcodec debug
log (git-fixes).
- commit 209f340
* Wed Jan 10 2024 oneukum@suse.com
- media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev'
for shared interface (git-fixes).
- Refresh
patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch.
- commit 595721b
* Wed Jan 10 2024 lhruska@suse.cz
- livepatch: Add sample livepatch module (bsc#1218644).
- commit 87a7c27
* Wed Jan 10 2024 lhruska@suse.cz
- kbuild/modpost: integrate klp-convert (bsc#1218644).
- commit 1f6875e
* Wed Jan 10 2024 lhruska@suse.cz
- livepatch: Add klp-convert tool (bsc#1218644).
- commit dd2884f
* Wed Jan 10 2024 lhruska@suse.cz
- livepatch: Create and include UAPI headers (bsc#1218644).
- commit d3771a8
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127).
- commit 9c38930
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: Add new error code (jsc#PED-6127).
- commit af0a052
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127).
- commit 0e0dc7c
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127).
- commit 2652260
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: Validate image size (jsc#PED-6127).
- commit 35af862
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127).
- commit e25bc6a
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127).
- commit f76f8b9
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127).
- commit 3f1b68f
* Wed Jan 10 2024 nik.borisov@suse.com
- platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127).
- commit 3429838
* Wed Jan 10 2024 tiwai@suse.de
- Move upstreamed perf and powerpc patches into sorted section
- commit ab87600
* Wed Jan 10 2024 tiwai@suse.de
- kunit: debugfs: Fix unchecked dereference in
debugfs_print_results() (git-fixes).
- ipmi: Use regspacings passed as a module parameter (git-fixes).
- platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes).
- PM: hibernate: Enforce ordering during image
compression/decompression (git-fixes).
- PM / devfreq: Fix buffer overflow in trans_stat_show
(git-fixes).
- dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node
names (git-fixes).
- thermal: core: Fix NULL pointer dereference in zone registration
error path (git-fixes).
- ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).
- ACPI: extlog: Clear Extended Error Log status when RAS_CEC
handled the error (git-fixes).
- ACPI: video: check for error while searching for backlight
device parent (git-fixes).
- ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).
- mtd: rawnand: rockchip: Add missing title to a kernel doc
comment (git-fixes).
- mtd: rawnand: rockchip: Rename a structure (git-fixes).
- mtd: rawnand: pl353: Fix kernel doc (git-fixes).
- mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller
response (git-fixes).
- mtd: rawnand: Clarify conditions to enable continuous reads
(git-fixes).
- mtd: rawnand: Prevent sequential reads with on-die ECC engines
(git-fixes).
- mtd: rawnand: Fix core interference with sequential reads
(git-fixes).
- mtd: rawnand: Prevent crossing LUN boundaries during sequential
reads (git-fixes).
- mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
(git-fixes).
- spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
(git-fixes).
- KEYS: encrypted: Add check for strsep (git-fixes).
- selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6
socket (git-fixes).
- selinux: remove the wrong comment about multithreaded process
handling (git-fixes).
- usr/Kconfig: fix typos of "its" (git-fixes).
- usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static
(git-fixes).
- selftests/mm: dont run ksm_functional_tests twice (git-fixes).
- commit 753d79e
* Tue Jan 09 2024 krisman@suse.de
- io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE
(bsc#1218447).
- commit 6e78ef6
* Tue Jan 09 2024 lduncan@suse.com
- scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003).
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers
part-3 (bsc#1218003).
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers
part-2 (bsc#1218003).
- scsi: mpi3mr: Support for preallocation of SGL BSG data buffers
part-1 (bsc#1218003).
- scsi: mpi3mr: Fetch correct device dev handle for status reply
descriptor (bsc#1218003).
- scsi: mpi3mr: Block PEL Enable Command on Controller Reset
and Unrecoverable State (bsc#1218003).
- scsi: mpi3mr: Clean up block devices post controller reset
(bsc#1218003).
- scsi: mpi3mr: Refresh sdev queue depth after controller reset
(bsc#1218003).
- scsi: mpi3mr: driver version upgrade to 8.5.0.0.50
(bsc#1218003).
- scsi: mpi3mr: Add support for status reply descriptor
(bsc#1218003).
- scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32
(bsc#1218003).
- scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116
(bsc#1218003).
- scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003).
- scsi: mpi3mr: Split off bus_reset function from host_reset
(bsc#1218003).
- commit 0caa83b
* Tue Jan 09 2024 krisman@suse.de
- io_uring/af_unix: disable sending io_uring over sockets
(bsc#1218447 CVE-2023-6531).
- io_uring/kbuf: check for buffer list readiness after NULL check
(bsc#1215211).
- io_uring/kbuf: Fix an NULL vs IS_ERR() bug in
io_alloc_pbuf_ring() (bsc#1215211).
- io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211).
- io_uring: use fget/fput consistently (bsc#1215211).
- io_uring: free io_buffer_list entries via RCU (bsc#1215211).
- io_uring/kbuf: prune deferred locked cache when tearing down
(bsc#1215211).
- io_uring/kbuf: recycle freed mapped buffer ring entries
(bsc#1215211).
- io_uring/kbuf: defer release of mapped buffer rings
(bsc#1215211).
- io_uring: enable io_mem_alloc/free to be used in other parts
(bsc#1215211).
- io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP
(bsc#1215211).
- io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP
(bsc#1215211).
- io_uring/fs: consider link->flags when getting path for LINKAT
(bsc#1215211).
- io_uring/fdinfo: remove need for sqpoll lock for thread/pid
retrieval (bsc#1215211).
- io_uring: do not clamp read length for multishot read
(bsc#1215211).
- io_uring: do not allow multishot read to set addr or len
(bsc#1215211).
- io_uring: indicate if io_kbuf_recycle did recycle anything
(bsc#1215211).
- io_uring/rw: add separate prep handler for fixed read/write
(bsc#1215211).
- io_uring/rw: add separate prep handler for readv/writev
(bsc#1215211).
- io_uring/net: ensure socket is marked connected on connect retry
(bsc#1215211).
- io_uring/rw: don't attempt to allocate async data if opcode
doesn't need it (bsc#1215211).
- io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211).
- io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups
(bsc#1215211).
- commit e405062
* Tue Jan 09 2024 krisman@suse.de
- io_uring: cancelable uring_cmd (bsc#1215211).
- io_uring: retain top 8bits of uring_cmd flags for kernel
internal use (bsc#1215211).
- io_uring/rw: add support for IORING_OP_READ_MULTISHOT
(bsc#1215211).
- io_uring/rw: mark readv/writev as vectored in the opcode
definition (bsc#1215211).
- io_uring/rw: split io_read() into a helper (bsc#1215211).
- commit ccfbdcd
* Tue Jan 09 2024 oneukum@suse.com
- media: v4l2-ctrls: Add user control base for Nuvoton NPCM
controls (git-fixes).
- commit 0968627
* Tue Jan 09 2024 oneukum@suse.com
- media: mediatek: vcodec: Fix potential crash in
mtk_vcodec_dbgfs_remove() (git-fixes).
- media: platform: mdp3: mark OF related data as maybe unused
(git-fixes).
- commit 400939c
* Tue Jan 09 2024 oneukum@suse.com
- media: platform: mdp3: drop of_match_ptr for ID table
(git-fixes).
- commit fc34f11
* Tue Jan 09 2024 oneukum@suse.com
- media: mediatek: vcodec: Consider vdecsys presence in reg
range check (git-fixes).
- commit fa96941
* Tue Jan 09 2024 oneukum@suse.com
- media: mediatek: vcodec: fix cancel_work_sync fail with fluster
test (git-fixes).
- Refresh
patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch.
- commit 260b764
* Tue Jan 09 2024 oneukum@suse.com
- media: mediatek: vpu: add missing clk_unprepare (git-fixes).
- commit 3048ea2
* Tue Jan 09 2024 oneukum@suse.com
- media: mediatek: vcodec: using empty lat buffer as the last one
(git-fixes).
- commit 09568ec
* Tue Jan 09 2024 oneukum@suse.com
- media: mediatek: vcodec: Avoid unneeded error logging
(git-fixes).
- commit 4f48ca0
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824).
- commit 9ee9d54
* Tue Jan 09 2024 tiwai@suse.de
- arm64: properly install vmlinuz.efi (git-fixes).
- EDAC/thunderx: Fix possible out-of-bounds string access
(git-fixes).
- userns: eliminate many kernel-doc warnings (git-fixes).
- commit 78c52da
* Tue Jan 09 2024 oneukum@suse.com
- media: Add common header file with JPEG marker definitions
(git-fixes).
- commit 6090b39
* Tue Jan 09 2024 oneukum@suse.com
- media: mediatek: vcodec: mtk_vcodec_dec_hw: Use
devm_pm_runtime_enable() (git-fixes).
- commit 64717c3
* Tue Jan 09 2024 tbogendoerfer@suse.de
- igc: Fix hicredit calculation (jsc#PED-4860).
- ice: fix Get link status data length (jsc#PED-4876).
- i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874).
- i40e: fix use-after-free in i40e_aqc_add_filters()
(jsc#PED-4874).
- bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
(jsc#PED-5742).
- octeontx2-af: Re-enable MAC TX in otx2_stop processing
(jsc#PED-6931).
- octeontx2-af: Always configure NIX TX link credits based on
max frame size (jsc#PED-6931).
- igc: Check VLAN EtherType mask (jsc#PED-4860).
- igc: Check VLAN TCI mask (jsc#PED-4860).
- igc: Report VLAN EtherType matching back to user (jsc#PED-4860).
- i40e: Fix filter input checks to prevent config with invalid
values (jsc#PED-4874).
- ice: dpll: fix phase offset value (jsc#PED-4876).
- ice: Shut down VSI with "link-down-on-close" enabled
(jsc#PED-4876).
- ice: Fix link_down_on_close message (jsc#PED-4876).
- idpf: avoid compiler introduced padding in virtchnl2_rss_key
struct (jsc#PED-6716).
- idpf: fix corrupted frames and skb leaks in singleq mode
(jsc#PED-6716).
- sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894).
- mlxbf_gige: fix receive packet race condition (jsc#PED-6866).
- octeontx2-af: Fix marking couple of structure as __packed
(jsc#PED-6931).
- net: ethernet: mellanox: Convert to platform remove callback
returning void (jsc#PED-6866).
- mlxbf_gige: Remove two unused function declarations
(jsc#PED-6866).
- commit 635e530
* Tue Jan 09 2024 oneukum@suse.com
- media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field
(git-fixes).
- commit 1bae51c
* Tue Jan 09 2024 msuchanek@suse.de
- Add missing package description to align with other branches
- commit a39325c
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824).
- commit 4a81389
* Tue Jan 09 2024 nik.borisov@suse.com
- Documentation/x86: Add documentation for TDX host support (jsc#PED-5824).
- commit f287a95
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824).
- commit 782309c
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824).
- commit 4131296
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824).
- commit c58086d
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824).
- commit 7075173
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824).
- commit 769e6e6
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824).
- commit e2262c3
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824).
- commit 50d43e1
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824).
- commit 5d2d43b
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824).
- commit 1315701
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX memory regions (jsc#PED-5824).
- commit 73694c5
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824).
- commit 43cc2ba
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Use all system memory when initializing TDX module as TDX memory (jsc#PED-5824).
- commit a8d608a
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824).
- commit 04046a4
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824).
- commit ddfd550
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824).
- commit ea37d02
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824).
- commit 461aa50
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824).
- commit 4fad607
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824).
- commit 48e2855
* Tue Jan 09 2024 nik.borisov@suse.com
- x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824).
- commit 4340565
* Tue Jan 09 2024 tiwai@suse.de
- tools/power turbostat: version 2023.11.07 (bsc#1218556).
- tools/power/turbostat: bugfix "--show IPC" (bsc#1218556).
- tools/power/turbostat: Add initial support for LunarLake
(bsc#1218556).
- tools/power/turbostat: Add initial support for ArrowLake
(bsc#1218556).
- tools/power/turbostat: Add initial support for GrandRidge
(bsc#1218556).
- tools/power/turbostat: Add initial support for SierraForest
(bsc#1218556).
- tools/power/turbostat: Add initial support for GraniteRapids
(bsc#1218556).
- tools/power/turbostat: Add MSR_CORE_C1_RES support for
spr_features (bsc#1218556).
- tools/power/turbostat: Move process to root cgroup
(bsc#1218556).
- tools/power/turbostat: Handle cgroup v2 cpu limitation
(bsc#1218556).
- tools/power/turbostat: Abstrct function for parsing cpu string
(bsc#1218556).
- tools/power/turbostat: Handle offlined CPUs in cpu_subset
(bsc#1218556).
- tools/power/turbostat: Obey allowed CPUs for system summary
(bsc#1218556).
- tools/power/turbostat: Obey allowed CPUs for primary thread/core
detection (bsc#1218556).
- tools/power/turbostat: Abstract several functions (bsc#1218556).
- tools/power/turbostat: Obey allowed CPUs during startup
(bsc#1218556).
- tools/power/turbostat: Obey allowed CPUs when accessing CPU
counters (bsc#1218556).
- tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556).
- tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL
(bsc#1218556).
- tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel
client platforms (bsc#1218556).
- tools/power/turbostat: Introduce probe_pm_features()
(bsc#1218556).
- tools/power/turbostat: Relocate more probing related code
(bsc#1218556).
- tools/power/turbostat: Reorder some functions (bsc#1218556).
- tools/power/turbostat: Relocate thermal probing code
(bsc#1218556).
- tools/power/turbostat: Relocate lpi probing code (bsc#1218556).
- tools/power/turbostat: Relocate graphics probing code
(bsc#1218556).
- tools/power/turbostat: Rename rapl probing function
(bsc#1218556).
- tools/power/turbostat: Rename uncore probing function
(bsc#1218556).
- tools/power/turbostat: Relocate pstate probing code
(bsc#1218556).
- tools/power/turbostat: Relocate cstate probing code
(bsc#1218556).
- tools/power/turbostat: Improve probe_platform_features() logic
(bsc#1218556).
- tools/power/turbostat: Delete intel_model_duplicates()
(bsc#1218556).
- tools/power/turbostat: Abstract cstate prewake bit support
(bsc#1218556).
- tools/power/turbostat: Abstract aperf/mperf multiplier support
(bsc#1218556).
- tools/power/turbostat: Abstract extended cstate MSRs support
(bsc#1218556).
- tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY
support (bsc#1218556).
- tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY
support (bsc#1218556).
- tools/power/turbostat: Abstract
MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556).
- tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support
(bsc#1218556).
- tools/power/turbostat: Abstract MSR_CORE_C1_RES support
(bsc#1218556).
- tools/power/turbostat: Abstract IRTL support (bsc#1218556).
- tools/power/turbostat: Use fine grained IRTL output
(bsc#1218556).
- tools/power/turbostat: Adjust cstate for
is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556).
- tools/power/turbostat: Adjust cstate for has_c8910_msrs()
models (bsc#1218556).
- tools/power/turbostat: Adjust cstate for is_bdx() models
(bsc#1218556).
- tools/power/turbostat: Adjust cstate for
is_skx()/is_icx()/is_spr() models (bsc#1218556).
- tools/power/turbostat: Adjust cstate for is_dnv() models
(bsc#1218556).
- tools/power/turbostat: Adjust cstate for is_jvl() models
(bsc#1218556).
- tools/power/turbostat: Adjust cstate for has_slv_msrs() models
(bsc#1218556).
- tools/power/turbostat: Adjust cstate for has_snb_msrs() models
(bsc#1218556).
- tools/power/turbostat: Adjust cstate for models with .cst_limit
set (bsc#1218556).
- tools/power/turbostat: Adjust cstate for has_snb_msrs() models
(bsc#1218556).
- tools/power/turbostat: Adjust cstate for models with
.has_nhm_msrs set (bsc#1218556).
- tools/power/turbostat: Add skeleton support for cstate
enumeration (bsc#1218556).
- tools/power/turbostat: Abstract TSC tweak support (bsc#1218556).
- tools/power/turbostat: Remove unused family/model parameters
for RAPL functions (bsc#1218556).
- tools/power/turbostat: Abstract hardcoded TDP value
(bsc#1218556).
- tools/power/turbostat: Abstract fixed DRAM Energy unit support
(bsc#1218556).
- tools/power/turbostat: Abstract RAPL divisor support
(bsc#1218556).
- tools/power/turbostat: Abstract Per Core RAPL support
(bsc#1218556).
- tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556).
- tools/power/turbostat: Simplify the logic for RAPL enumeration
(bsc#1218556).
- tools/power/turbostat: Redefine RAPL macros (bsc#1218556).
- tools/power/turbostat: Abstract hardcoded Crystal Clock
frequency (bsc#1218556).
- tools/power/turbostat: Abstract Automatic Cstate Conversion
support (bsc#1218556).
- tools/power/turbostat: Abstract Perf Limit Reasons MSRs support
(bsc#1218556).
- tools/power/turbostat: Abstract TCC Offset bits support
(bsc#1218556).
- tools/power/turbostat: Abstract Config TDP MSRs support
(bsc#1218556).
- tools/power/turbostat: Rename some TRL functions (bsc#1218556).
- tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support
(bsc#1218556).
- tools/power/turbostat: Rename some functions (bsc#1218556).
- tools/power/turbostat: Remove a redundant check (bsc#1218556).
- tools/power/turbostat: Abstract Nehalem MSRs support
(bsc#1218556).
- tools/power/turbostat: Abstract Package cstate limit decoding
support (bsc#1218556).
- tools/power/turbostat: Abstract BCLK frequency support
(bsc#1218556).
- tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support
(bsc#1218556).
- tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support
(bsc#1218556).
- tools/power/turbostat: Add skeleton support for table driven
feature enumeration (bsc#1218556).
- tools/power/turbostat: Remove pseudo check for two models
(bsc#1218556).
- tools/power/turbostat: Remove redundant duplicates
(bsc#1218556).
- tools/power/turbostat: Replace raw value cpu model with Macro
(bsc#1218556).
- tools/power/turbostat: Support alternative graphics sysfs knobs
(bsc#1218556).
- tools/power/turbostat: Enable TCC Offset on more models
(bsc#1218556).
- tools/power/turbostat: Enable the C-state Pre-wake printing
(bsc#1218556).
- tools/power/turbostat: Fix a knl bug (bsc#1218556).
- tools/power/turbostat: Fix failure with new uncore sysfs
(bsc#1218556).
- cpupower: fix reference to nonexistent document (jsc#PED-5873).
- tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647
bsc#1218554).
- tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0
(jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Increase max CPUs in one
request (jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Display error for core-power
support (jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: No TRL for non compute
domains (jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: turbo-mode enable disable
swapped (jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Update help for TRL
(jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Sanitize integer arguments
(jsc#PED-4647 bsc#1218554).
- cpupower: Add Georgian translation to Makefile LANGUAGES
(jsc#PED-5873).
- tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647
bsc#1218554).
- tools/power/x86/intel-speed-select: Change mem-frequency
display name (jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Prevent CPU 0 offline
(jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Error on CPU count exceed
in request (jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Support more than 8 sockets
(jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Fix CPU count display
(jsc#PED-4647 bsc#1218554).
- cpupower: Fix cpuidle_set to accept only numeric values for
idle-set operation (jsc#PED-5873).
- cpupower: Add turbo-boost support in cpupower (jsc#PED-5873).
- cpupower: Add support for amd_pstate mode change (jsc#PED-5873).
- cpupower: Add EPP value change support (jsc#PED-5873).
- cpupower: Add is_valid_path API (jsc#PED-5873).
- cpupower: Recognise amd-pstate active mode driver
(jsc#PED-5873).
- tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647
bsc#1218554).
- tools/power/x86/intel-speed-select: Fix json formatting issue
(jsc#PED-4647 bsc#1218554).
- tools/power/x86/intel-speed-select: Adjust scope of core-power
config (jsc#PED-4647 bsc#1218554).
- commit 926ea11
* Tue Jan 09 2024 jgross@suse.com
- xen/events: fix delayed eoi list handling (git-fixes).
- commit e085feb
* Tue Jan 09 2024 ddiss@suse.de
- Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634)
- commit 1dcd1b3
* Tue Jan 09 2024 ddiss@suse.de
- target: revert LIO target_core_rbd patches (bsc#1218634)
- Delete
patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.
- Delete patches.suse/rbd-add-img_request-done-callback.patch.
- Delete patches.suse/rbd-add-lio-specific-data-area.patch.
- Delete
patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch.
- Delete
patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch.
- Delete
patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch.
- Delete
patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch.
- Delete
patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch.
- Delete patches.suse/target-add-rbd-backend.patch.
- Delete
patches.suse/target-compare-and-write-backend-driver-sense-handli.patch.
- Delete
patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch.
- Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch.
- Delete
patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch.
- Delete
patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch.
- Delete
patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch.
- Delete
patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch.
- Delete
patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch.
- Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch.
- Delete
patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch.
- Delete
patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch.
- Delete
patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch.
- commit 391445c
* Tue Jan 09 2024 ohering@suse.de
- io_uring/af_unix: disable sending io_uring over sockets
(bsc#1218447, CVE-2023-6531).
- commit 7d4ebd3
* Tue Jan 09 2024 jgross@suse.com
- xen/events: avoid using info_for_irq() in xen_send_IPI_one()
(git-fixes).
- commit aa0ccc0
* Tue Jan 09 2024 jgross@suse.com
- xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
(git-fixes).
- commit 74e0704
* Tue Jan 09 2024 jgross@suse.com
- xenbus: fix error exit in xenbus_init() (git-fixes).
- commit a5387b3
* Mon Jan 08 2024 palcantara@suse.de
- smb: client: fix potential OOB in smb2_dump_detail()
(bsc#1217946 CVE-2023-6610).
- commit 88dbafd
* Mon Jan 08 2024 krisman@suse.de
- io_uring: fix off-by one bvec index (bsc#1218624).
- io_uring/kbuf: Use slab for struct io_buffer objects
(git-fixes).
- io_uring/kbuf: Allow the full buffer id space for provided
buffers (git-fixes).
- io_uring/kbuf: Fix check of BID wrapping in provided buffers
(git-fixes).
- io_uring: use files_lookup_fd_locked() (git-fixes).
- commit db1b5e4
* Mon Jan 08 2024 jgross@suse.com
- vsock/virtio: Fix unsigned integer wrap around in
virtio_transport_has_space() (git-fixes).
- commit 87e311c
* Mon Jan 08 2024 jgross@suse.com
- vsock/virtio: remove socket from connected/bound list on
shutdown (git-fixes).
- commit d833002
* Mon Jan 08 2024 jgross@suse.com
- vsock/virtio: initialize the_virtio_vsock before using VQs
(git-fixes).
- commit 11e10ec
* Mon Jan 08 2024 jgross@suse.com
- virtio_pci: fix the common cfg map size (git-fixes).
- commit 368664b
* Mon Jan 08 2024 jgross@suse.com
- virtio-mmio: fix memory leak of vm_dev (git-fixes).
- commit 6dc7491
* Mon Jan 08 2024 pmladek@suse.com
- vsprintf/kallsyms: Prevent invalid data when printing symbol
(bsc#1217602).
- commit b959f1c
* Mon Jan 08 2024 oneukum@suse.com
- Revert "media: mediatek: vcodec: Fix bitstream crop information
error" (git-fixes).
- commit e79cc48
* Mon Jan 08 2024 oneukum@suse.com
- media: platform: mtk-mdp3: release node reference before
returning (git-fixes).
- commit ca2e5ae
* Mon Jan 08 2024 jgross@suse.com
- net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation
(git-fixes).
- commit 623ab0a
* Mon Jan 08 2024 jgross@suse.com
- KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES
guests (git-fixes).
- commit 23fdc35
* Mon Jan 08 2024 oneukum@suse.com
- media: mediatek: vcodec: Read HW active status from syscon
(git-fixes).
- commit e1d2d26
* Mon Jan 08 2024 oneukum@suse.com
- media: Add AV1 uAPI (git-fixes).
- commit 4741e9b
* Mon Jan 08 2024 jgross@suse.com
- x86/boot: Move x86_cache_alignment initialization to correct
spot (bsc#1216015).
- commit 5dc3dc0
* Mon Jan 08 2024 oneukum@suse.com
- media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE
(git-fixes).
- commit 5f137d4
* Mon Jan 08 2024 oneukum@suse.com
- media: Explicitly include correct DT includes (git-fixes).
- commit 2db0dfc
* Mon Jan 08 2024 oneukum@suse.com
- media: mediatek: vcodec: Change dbgfs interface to support
encode (git-fixes).
- commit bd5f191
* Mon Jan 08 2024 oneukum@suse.com
- media: mediatek: vcodec: Add a debugfs file to get different
useful information (git-fixes).
- commit bdc1207
* Mon Jan 08 2024 msuchanek@suse.de
- Limit kernel-source build to architectures for which the kernel binary
is built (bsc#1108281).
- commit 08a9e44
* Mon Jan 08 2024 oneukum@suse.com
- media: mediatek: vcodec: fix resource leaks in
vdec_msg_queue_init() (git-fixes).
- commit c0e90df
* Mon Jan 08 2024 duwe@suse.de
- units: add missing header (git-fixes).
- crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add num_rps sysfs attribute (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add rate limiting sysfs interface (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add rate limiting feature to qat_4xxx
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add retrieval of fw capabilities (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174
jsc#PED-5861).
- units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861).
- crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861).
- crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - use masks for AE groups (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - refactor fw config related functions (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add adf_get_aram_base() helper function
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add handling of compression related errors for
QAT GEN4 (jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add reporting of correctable errors for QAT GEN4
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add infrastructure for error reporting
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add cnv_errors debugfs file (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add pm_status debugfs file (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - refactor included headers (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add namespace to driver (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861).
- crypto: qat - Annotate struct adf_fw_counters with __counted_by
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - enable dc chaining service (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - consolidate services structure (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - fix unregistration of compression algorithms
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - do not shadow error code (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - refactor deprecated strncpy (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174
jsc#PED-5861).
- Documentation: ABI: debugfs-driver-qat: fix fw_counters path
(git-fixes).
- crypto: qat - fix crypto capability detection for 4xxx
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - Remove unused function declarations (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - use kfree_sensitive instead of memset/kfree()
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - replace the if statement with min() (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add heartbeat counters check (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add measure clock frequency (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - add fw_counters debugfs file (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - change value of default idle filter (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - extend configuration for 4xxx (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - make fw images name constant (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - move returns to default case (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174
jsc#PED-5861).
- crypto: qat - set deprecated capabilities as reserved
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - add missing function declaration in adf_dbgfs.h
(jsc#PED-5174 jsc#PED-5861).
- crypto: qat - move dbgfs init to separate file (jsc#PED-5174
jsc#PED-5861).
- commit a45a239
* Mon Jan 08 2024 duwe@suse.de
- Delete
patches.suse/crypto-qat-change-value-of-default-idle-filter.patch.
(will be re-added as part of the QAT series)
- commit c06831d
* Mon Jan 08 2024 oneukum@suse.com
- media: mc: Make media_get_pad_index() use pad type flag
(git-fixes).
- commit 5b7fb34
* Mon Jan 08 2024 jack@suse.cz
- readahead: Avoid multiple marked readahead pages (bsc#1217818).
- commit a26eeaa
* Mon Jan 08 2024 jgross@suse.com
- x86/sev-es: Set x86_virt_bits to the correct value straight
away, instead of a two-phase approach (bsc#1216015).
- commit 9f9f39c
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/resctrl: Fix kernel-doc warnings (git-fixes).
- commit 4ce9baf
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/lib/msr: Clean up kernel-doc notation (git-fixes).
- commit 0fd47d0
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes).
- commit c99440e
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/fineibt: Poison ENDBR at +0 (git-fixes).
- commit 0340aa5
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/boot/compressed: Reserve more memory for page tables (git-fixes).
- commit 1b49bd4
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/alternatives: Disable KASAN in apply_alternatives() (git-fixes).
- commit 0de097e
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/ibt: Suppress spurious ENDBR (git-fixes).
- commit 127632c
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).
- commit ec38da9
* Mon Jan 08 2024 jgross@suse.com
- x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
(bsc#1216015).
- commit 2c6b247
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/alternatives: Disable interrupts and sync when optimizing NOPs in place (git-fixes).
- commit 3ed13fa
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/srso: Fix SBPB enablement for (possible) future fixed HW (git-fixes).
- Refresh
patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch.
- commit b0edd5b
* Mon Jan 08 2024 nik.borisov@suse.com
- x86/srso: Fix vulnerability reporting for missing microcode (git-fixes).
- commit e2cfc2e
* Mon Jan 08 2024 jlee@suse.com
- EDAC: Explicitly include correct DT includes (jsc#PED-6747).
- commit f6ef38c
* Sun Jan 07 2024 tiwai@suse.de
- i2c: core: Fix atomic xfer check for non-preempt config
(git-fixes).
- commit e75469f
* Sat Jan 06 2024 lduncan@suse.com
- ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436).
- ublk: Switch to memdup_user_nul() helper (bsc#1216436).
- ublk: fix 'warn: variable dereferenced before check 'req''
from Smatch (bsc#1216436).
- ublk: Fix signedness bug returning warning (bsc#1216436).
- ublk: enable zoned storage support (bsc#1216436).
- ublk: move check for empty address field on command submission
(bsc#1216436).
- ublk: add helper to check if device supports user copy
(bsc#1216436).
- ublk: make ublk_chr_class a static const structure
(bsc#1216436).
- ublk: add control command of UBLK_U_CMD_GET_FEATURES
(bsc#1216436).
- ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436).
- ublk: support user copy (bsc#1216436).
- ublk: add read()/write() support for ublk char device
(bsc#1216436).
- ublk: support to copy any part of request pages (bsc#1216436).
- ublk: grab request reference when the request is handled by
userspace (bsc#1216436).
- ublk: cleanup ublk_copy_user_pages (bsc#1216436).
- ublk: cleanup io cmd code path by adding ublk_fill_io_cmd()
(bsc#1216436).
- ublk: kill queuing request by task_work_add (bsc#1216436).
- commit 9fb699d
* Sat Jan 06 2024 tiwai@suse.de
- mmc: sdhci-sprd: Fix eMMC init failure after hw reset
(git-fixes).
- mmc: rpmb: fixes pause retune on all RPMB partitions
(git-fixes).
- mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes).
- drm/amd/display: Fix sending VSC (+ colorimetry) packets for
DP/eDP displays without PSR (git-fixes).
- ARM: sun9i: smp: Fix array-index-out-of-bounds read in
sunxi_mc_smp_init (git-fixes).
- commit 6d8c3af
* Fri Jan 05 2024 tiwai@suse.de
- Update patch reference for BT fix (CVE-2023-51779 bsc#1218559)
- commit 5031658
* Fri Jan 05 2024 tiwai@suse.de
- platform/x86/intel/tpmi: Add debugfs support for read/write
blocked (bsc#1218555).
- platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555).
- platform/x86/intel/tpmi: Read feature control status
(bsc#1218555).
- commit 504e179
* Fri Jan 05 2024 tiwai@suse.de
- selftests: bonding: do not set port down when adding to bond
(git-fixes).
- r8169: Fix PCI error on system resume (git-fixes).
- wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
(git-fixes).
- nfc: llcp_core: Hold a ref to llcp_local->dev when holding a
ref to llcp_local (git-fixes).
- Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI
device probe" (git-fixes).
- drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV,
G200SE (git-fixes).
- drm/bridge: ps8640: Fix size mismatch warning w/ len
(git-fixes).
- drm/bridge: ti-sn65dsi86: Never store more than msg->size
bytes in AUX xfer (git-fixes).
- drm/bridge: parade-ps8640: Never store more than msg->size
bytes in AUX xfer (git-fixes).
- accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes).
- accel/qaic: Fix GEM import path code (git-fixes).
- drm/i915/perf: Update handling of MMIO triggered reports
(git-fixes).
- drm/i915/dp: Fix passing the correct DPCD_REV for
drm_dp_set_phy_test_pattern (git-fixes).
- selftests: secretmem: floor the memory size to the multiple
of page_size (git-fixes).
- PM: hibernate: Fix the exclusive get block device in test_resume
mode (git-fixes).
- commit 0536703
* Fri Jan 05 2024 tiwai@suse.de
- ALSA: hda/tas2781: remove sound controls in unbind (git-fixes).
- commit f8516b2
* Fri Jan 05 2024 tiwai@suse.de
- ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook
440 G6 (git-fixes).
- ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
(git-fixes).
- ASoC: meson: g12a-toacodec: Fix event generation (git-fixes).
- ASoC: meson: g12a-tohdmitx: Validate written enum values
(git-fixes).
- ASoC: meson: g12a-toacodec: Validate written enum values
(git-fixes).
- ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset
(git-fixes).
- ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
(git-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook
(git-fixes).
- ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion
14-ec1xxx series (git-fixes).
- ALSA: hda/tas2781: move set_drv_data outside tasdevice_init
(git-fixes).
- ALSA: hda/tas2781: fix typos in comment (git-fixes).
- ALSA: hda/tas2781: do not use regcache (git-fixes).
- commit 38d6c8e
* Fri Jan 05 2024 pjakobsson@suse.de
- blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings
- commit 82e295c
* Fri Jan 05 2024 pjakobsson@suse.de
- drm/i915/mtl: Update workaround 14016712196 (git-fixes).
- commit eff3878
* Fri Jan 05 2024 colyli@suse.de
- badblocks: avoid checking invalid range in badblocks_check()
(jsc#PED-7513).
- dm-raid: delay flushing event_work() after reconfig_mutex is
released (jsc#PED-7514).
- md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542).
- md: fix stopping sync thread (jsc#PED-7542).
- md: don't leave 'MD_RECOVERY_FROZEN' in error path of
md_set_readonly() (jsc#PED-7542).
- md: fix missing flush of sync_work (jsc#PED-7542).
- md/raid6: use valid sector values to determine if an I/O should
wait on the reshape (jsc#PED-7542).
- bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
(jsc#PED-7513).
- dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514).
- dm-verity: align struct dm_verity_fec_io properly
(jsc#PED-7514).
- dm verity: don't perform FEC for failed readahead IO
(jsc#PED-7514).
- dm verity: initialize fec io before freeing it (jsc#PED-7514).
- closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513).
- md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542).
- bcache: avoid NULL checking to c->root in run_cache_set()
(jsc#PED-7513).
- bcache: add code comments for bch_btree_node_get() and
__bch_btree_node_alloc() (jsc#PED-7513).
- bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
btree_gc_coalesce() (jsc#PED-7513).
- bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up
race (jsc#PED-7513).
- bcache: fixup lock c->root error (jsc#PED-7513).
- bcache: fixup init dirty data errors (jsc#PED-7513).
- bcache: prevent potential division by zero error (jsc#PED-7513).
- bcache: remove redundant assignment to variable cur_idx
(jsc#PED-7513).
- bcache: check return value from btree_node_alloc_replacement()
(jsc#PED-7513).
- bcache: avoid oversize memory allocation by small stripe_size
(jsc#PED-7513).
- dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514).
- dm-verity: don't use blocking calls from tasklets
(jsc#PED-7514).
- dm-bufio: fix no-sleep mode (jsc#PED-7514).
- dm-delay: avoid duplicate logic (jsc#PED-7514).
- dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514).
- dm-delay: fix a race between delay_presuspend and delay_bio
(jsc#PED-7514).
- closures: Fix race in closure_sync() (jsc#PED-7513).
- closures: Better memory barriers (jsc#PED-7513).
- dm crypt: account large pages in cc->n_allocated_pages
(jsc#PED-7514).
- dm integrity: use crypto_shash_digest() in sb_mac()
(jsc#PED-7514).
- dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening()
(jsc#PED-7514).
- dm error: Add support for zoned block devices (jsc#PED-7514).
- dm delay: for short delays, use kthread instead of timers and wq
(jsc#PED-7514).
- dm: respect REQ_NOWAIT flag in normal bios issued to DM
(jsc#PED-7514).
- dm: enhance alloc_multiple_bios() to be more versatile
(jsc#PED-7514).
- dm: make __send_duplicate_bios return unsigned int
(jsc#PED-7514).
- dm log userspace: replace deprecated strncpy with strscpy
(jsc#PED-7514).
- dm ioctl: replace deprecated strncpy with strscpy_pad
(jsc#PED-7514).
- dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514).
- dm cache metadata: replace deprecated strncpy with strscpy
(jsc#PED-7514).
- dm: shortcut the calls to linear_map and stripe_map
(jsc#PED-7514).
- md: cleanup pers->prepare_suspend() (jsc#PED-7542).
- md-cluster: check for timeout while a new disk adding
(jsc#PED-7542).
- md: rename __mddev_suspend/resume() back to
mddev_suspend/resume() (jsc#PED-7542).
- md: remove old apis to suspend the array (jsc#PED-7542).
- md: suspend array in md_start_sync() if array need
reconfiguration (jsc#PED-7542).
- md/raid5: replace suspend with quiesce() callback
(jsc#PED-7542).
- md/md-linear: cleanup linear_add() (jsc#PED-7542).
- md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542).
- md: use new apis to suspend array before
mddev_create/destroy_serial_pool (jsc#PED-7542).
- md: use new apis to suspend array for ioctls involed array
reconfiguration (jsc#PED-7542).
- md: use new apis to suspend array for adding/removing rdev
from state_store() (jsc#PED-7542).
- md: use new apis to suspend array for sysfs apis (jsc#PED-7542).
- md/raid5: use new apis to suspend array (jsc#PED-7542).
- md/raid5-cache: use new apis to suspend array (jsc#PED-7542).
- md/md-bitmap: use new apis to suspend array for location_store()
(jsc#PED-7542).
- md/dm-raid: use new apis to suspend array (jsc#PED-7514).
- md: add new helpers to suspend/resume and lock/unlock array
(jsc#PED-7542).
- md: add new helpers to suspend/resume array (jsc#PED-7542).
- md: replace is_md_suspended() with 'mddev->suspended' in
md_check_recovery() (jsc#PED-7542).
- md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log'
(jsc#PED-7542).
- md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi'
(jsc#PED-7542).
- md/raid1: don't split discard io for write behind
(jsc#PED-7542).
- md: do not require mddev_lock() for all options in
array_state_store() (jsc#PED-7542).
- md: simplify md_seq_ops (jsc#PED-7542).
- md: factor out a helper from mddev_put() (jsc#PED-7542).
- md: replace deprecated strncpy with memcpy (jsc#PED-7542).
- md/md-linear: Annotate struct linear_conf with __counted_by
(jsc#PED-7542).
- md: don't check 'mddev->pers' and 'pers->quiesce' from
suspend_lo_store() (jsc#PED-7542).
- md: don't check 'mddev->pers' from suspend_hi_store()
(jsc#PED-7542).
- md-bitmap: suspend array earlier in location_store()
(jsc#PED-7542).
- md-bitmap: remove the checking of 'pers->quiesce' from
location_store() (jsc#PED-7542).
- md: don't rely on 'mddev->pers' to be set in mddev_suspend()
(jsc#PED-7542).
- md: initialize 'writes_pending' while allocating mddev
(jsc#PED-7542).
- md: initialize 'active_io' while allocating mddev
(jsc#PED-7542).
- md: delay remove_and_add_spares() for read only array to
md_start_sync() (jsc#PED-7542).
- md: factor out a helper rdev_addable() from
remove_and_add_spares() (jsc#PED-7542).
- md: factor out a helper rdev_is_spare() from
remove_and_add_spares() (jsc#PED-7542).
- md: factor out a helper rdev_removeable() from
remove_and_add_spares() (jsc#PED-7542).
- md: delay choosing sync action to md_start_sync()
(jsc#PED-7542).
- md: factor out a helper to choose sync action from
md_check_recovery() (jsc#PED-7542).
- md: use separate work_struct for md_start_sync() (jsc#PED-7542).
- badblocks: switch to the improved badblock handling code
(jsc#PED-7542).
- badblocks: improve badblocks_check() for multiple ranges
handling (jsc#PED-7542).
- badblocks: improve badblocks_clear() for multiple ranges
handling (jsc#PED-7542).
- badblocks: improve badblocks_set() for multiple ranges handling
(jsc#PED-7542).
- badblocks: add helper routines for badblock ranges handling
(jsc#PED-7542).
- badblocks: add more helper structure and routines in badblocks.h
(jsc#PED-7542).
- dm: Annotate struct dm_bio_prison with __counted_by
(jsc#PED-7514).
- dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514).
- dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514).
- dm crypt: Annotate struct crypt_config with __counted_by
(jsc#PED-7514).
- dm raid: Annotate struct raid_set with __counted_by
(jsc#PED-7514).
- closures: Add a missing include (jsc#PED-7542).
- closures: closure_nr_remaining() (jsc#PED-7542).
- closures: closure_wait_event() (jsc#PED-7542).
- commit 99c2319
* Fri Jan 05 2024 colyli@suse.de
- bcache: move closures to lib/ (jsc#PED-7513).
- Update config files for the above change, add CONFIG_CLOSURES,
- config/arm64/default
- config/armv7hl/default
- config/ppc64le/default
- config/s390x/default
- config/x86_64/default
- commit 74c7cf7
* Fri Jan 05 2024 colyli@suse.de
- dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514).
- MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514).
- dm zoned: free dmz->ddev array in dmz_put_zoned_devices
(jsc#PED-7514).
- md/raid5: release batch_last before waiting for another
stripe_head (jsc#PED-7542).
- dm: don't attempt to queue IO under RCU protection
(jsc#PED-7514).
- dm: fix a race condition in retrieve_deps (jsc#PED-7514).
- md: Put the right device in md_seq_next (jsc#PED-7542).
- md/raid1: fix error: ISO C90 forbids mixed declarations
(jsc#PED-7542).
- md: don't dereference mddev after export_rdev() (jsc#PED-7542).
- md: raid0: account for split bio in iostat accounting
(jsc#PED-7542).
- md raid1: allow writebehind to work on any leg device set
WriteMostly (jsc#PED-7542).
- md/raid1: hold the barrier until handle_read_error() finishes
(jsc#PED-7542).
- md/raid1: free the r1bio before waiting for blocked rdev
(jsc#PED-7542).
- md/raid1: call free_r1bio() before allow_barrier() in
raid_end_bio_io() (jsc#PED-7542).
- md/raid5-cache: fix null-ptr-deref for
r5l_flush_stripe_to_raid() (jsc#PED-7542).
- raid6: test: only check for Altivec if building on powerpc hosts
(jsc#PED-7542).
- raid6: test: make sure all intermediate and artifact files
are .gitignored (jsc#PED-7542).
- raid6: test: cosmetic cleanups for the test Makefile
(jsc#PED-7542).
- raid6: guard the tables.c include of <linux/export.h> with
__KERNEL__ (jsc#PED-7542).
- raid6: remove the <linux/export.h> include from recov.c
(jsc#PED-7542).
- md: Hold mddev->reconfig_mutex when trying to get
mddev->sync_thread (jsc#PED-7542).
- md/raid10: fix a 'conf->barrier' leakage in raid10_takeover()
(jsc#PED-7542).
- md: raid1: fix potential OOB in raid1_remove_disk()
(jsc#PED-7542).
- md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542).
- md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
(jsc#PED-7542).
- md/md-bitmap: remove unnecessary local variable in
backlog_store() (jsc#PED-7542).
- md/raid10: use dereference_rdev_and_rrdev() to get devices
(jsc#PED-7542).
- md/raid10: factor out dereference_rdev_and_rrdev()
(jsc#PED-7542).
- md/raid10: check replacement and rdev to prevent submit the
same io twice (jsc#PED-7542).
- md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542).
- md: restore 'noio_flag' for the last mddev_resume()
(jsc#PED-7542).
- md: don't quiesce in mddev_suspend() (jsc#PED-7542).
- md: remove redundant check in fix_read_error() (jsc#PED-7542).
- commit 81527d2
* Fri Jan 05 2024 colyli@suse.de
- md/raid10: optimize fix_read_error (jsc#PED-7542).
- Update patches.suse/md-display-timeout-error.patch for the above change.
- commit 7006b22
* Fri Jan 05 2024 colyli@suse.de
- md/raid1: prioritize adding disk to 'removed' mirror
(jsc#PED-7542).
- md/md-faulty: enable io accounting (jsc#PED-7542).
- md/md-linear: enable io accounting (jsc#PED-7542).
- md/md-multipath: enable io accounting (jsc#PED-7542).
- commit 48f2a41
* Fri Jan 05 2024 colyli@suse.de
- md/raid10: switch to use md_account_bio() for io accounting
(jsc#PED-7542).
- Refresh patches.suse/md-display-timeout-error.patch for the above change.
- commit f7260ba
* Fri Jan 05 2024 colyli@suse.de
- md/raid1: switch to use md_account_bio() for io accounting
(jsc#PED-7542).
- raid5: fix missing io accounting in raid5_align_endio()
(jsc#PED-7542).
- md: also clone new io if io accounting is disabled
(jsc#PED-7542).
- md: move initialization and destruction of 'io_acct_set'
to md.c (jsc#PED-7542).
- md: deprecate bitmap file support (jsc#PED-7542).
- commit 6586ee2
* Fri Jan 05 2024 colyli@suse.de
- md: make bitmap file support optional (jsc#PED-7542).
- Update config files for the above change, add option
CONFIG_MD_BITMAP_FILE set by y (the default behavior
as old kernel versions do),
- config/arm64/default
- config/armv7hl/default
- config/ppc64le/default
- config/s390x/default
- config/s390x/zfcpdump
- config/x86_64/default
- commit 20d8462
* Fri Jan 05 2024 colyli@suse.de
- md-bitmap: don't use ->index for pages backing the bitmap file
(jsc#PED-7542).
- md-bitmap: account for mddev->bitmap_info.offset in read_sb_page
(jsc#PED-7542).
- md-bitmap: cleanup read_sb_page (jsc#PED-7542).
- md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542).
- md-bitmap: rename read_page to read_file_page (jsc#PED-7542).
- md-bitmap: split file writes into a separate helper
(jsc#PED-7542).
- md-bitmap: use %pD to print the file name in md_bitmap_file_kick
(jsc#PED-7542).
- md-bitmap: initialize variables at declaration time in
md_bitmap_file_unmap (jsc#PED-7542).
- md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page
(jsc#PED-7542).
- md: enhance checking in md_check_recovery() (jsc#PED-7542).
- md: wake up 'resync_wait' at last in md_reap_sync_thread()
(jsc#PED-7542).
- md: refactor idle/frozen_sync_thread() to fix deadlock
(jsc#PED-7542).
- md: add a mutex to synchronize idle and frozen in action_store()
(jsc#PED-7542).
- md: refactor action_store() for 'idle' and 'frozen'
(jsc#PED-7542).
- Revert "md: unlock mddev before reap sync_thread in
action_store" (jsc#PED-7542).
- dm integrity: fix double free on memory allocation failure
(jsc#PED-7514).
- raid10: avoid spin_lock from fastpath from raid10_unplug()
(jsc#PED-7542).
- md: fix 'delete_mutex' deadlock (jsc#PED-7542).
- dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514).
- dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc
(jsc#PED-7514).
- dm integrity: scale down the recalculate buffer if memory
allocation fails (jsc#PED-7514).
- dm integrity: only allocate recalculate buffer when needed
(jsc#PED-7514).
- dm ioctl: Refuse to create device named "." or
".." (jsc#PED-7514).
- dm ioctl: Refuse to create device named "control"
(jsc#PED-7514).
- dm ioctl: structs and parameter strings must not overlap
(jsc#PED-7514).
- dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514).
- dm ioctl: Check dm_target_spec is sufficiently aligned
(jsc#PED-7514).
- dm integrity: Use %*ph for printing hexdump of a small buffer
(jsc#PED-7514).
- dm thin: disable discards for thin-pool if no_discard_passdown
(jsc#PED-7514).
- dm: remove stale/redundant dm_internal_{suspend,resume}
prototypes in dm.h (jsc#PED-7514).
- dm: skip dm-stats work in alloc_io() unless needed
(jsc#PED-7514).
- dm: avoid needless dm_io access if all IO accounting is disabled
(jsc#PED-7514).
- dm: support turning off block-core's io stats accounting
(jsc#PED-7514).
- dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514).
- dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client
(jsc#PED-7514).
- dm crypt: fix crypt_ctr_cipher_new return value on invalid
AEAD cipher (jsc#PED-7514).
- dm thin: update .io_hints methods to not require handling
discards last (jsc#PED-7514).
- dm thin: remove return code variable in pool_map (jsc#PED-7514).
- dm flakey: introduce random_read_corrupt and
random_write_corrupt options (jsc#PED-7514).
- dm flakey: clone pages on write bio before corrupting them
(jsc#PED-7514).
- dm crypt: allocate compound pages if possible (jsc#PED-7514).
- md/raid5: Convert stripe_head's "dev" to flexible array member
(jsc#PED-7542).
- dm integrity: Use alloc_ordered_workqueue() to create ordered
workqueues (jsc#PED-7514).
- bcache: Remove dead references to cache_readaheads
(jsc#PED-7513).
- bcache: make kobj_type structures constant (jsc#PED-7513).
- md/raid1-10: limit the number of plugged bio (jsc#PED-7542).
- md/raid1-10: don't handle pluged bio by daemon thread
(jsc#PED-7542).
- md/md-bitmap: add a new helper to unplug bitmap asynchrously
(jsc#PED-7542).
- md/raid10: Do not add spare disk when recovery fails
(jsc#PED-7542).
- md/raid10: clean up md_add_new_disk() (jsc#PED-7542).
- md/raid10: prioritize adding disk to 'removed' mirror
(jsc#PED-7542).
- md/raid10: improve code of mrdev in raid10_sync_request
(jsc#PED-7542).
- md/raid5: don't start reshape when recovery or replace is in
progress (jsc#PED-7542).
- md: protect md_thread with rcu (jsc#PED-7542).
- md/bitmap: factor out a helper to set timeout (jsc#PED-7542).
- md/bitmap: always wake up md_thread in timeout_store
(jsc#PED-7542).
- dm-raid: remove useless checking in raid_message()
(jsc#PED-7514).
- md: factor out a helper to wake up md_thread directly
(jsc#PED-7542).
- md: fix duplicate filename for rdev (jsc#PED-7542).
- commit bda8d48
* Fri Jan 05 2024 colyli@suse.de
- md/raid5: fix a deadlock in the case that reshape is interrupted
(jsc#PED-7542).
- md: add a new api prepare_suspend() in md_personality
(jsc#PED-7542).
- md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542).
- md/raid5: don't allow replacement while reshape is in progress
(jsc#PED-7542).
- raid6: neon: add missing prototypes (jsc#PED-7542).
- commit 3705efe
* Thu Jan 04 2024 tonyj@suse.de
- perf/core: Fix cpuctx refcounting (git-fixes).
- powerpc/perf: Fix disabling BHRB and instruction sampling
(git-fixes).
- powerpc/imc-pmu: Use the correct spinlock initializer
(git-fixes).
- perf: Optimize perf_cgroup_switch() (git-fixes).
- perf/x86/amd: Do not WARN() on every IRQ (git-fixes).
- perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes).
- perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes).
- powerpc/perf: Convert fsl_emb notifier to state machine
callbacks (git-fixes).
- commit 15e4363
* Thu Jan 04 2024 lduncan@suse.com
- scsi: core: Always send batch on reset or error handling command
(git-fixes).
- scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).
- Revert "scsi: aacraid: Reply queue mapping to CPUs based on
IRQ affinity" (git-fixes).
- scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
(git-fixes).
- scsi: sd: Fix system start for ATA devices (git-fixes).
- scsi: qla2xxx: Fix system crash due to bad pointer access
(git-fixes).
- scsi: megaraid: Fix up debug message in
megaraid_abort_and_reset() (git-fixes).
- scsi: mpt3sas: Fix loop logic (git-fixes).
- scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall
return code (git-fixes).
- commit 1ec1291
* Thu Jan 04 2024 msuchanek@suse.de
- powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486).
- Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch.
- Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch.
- Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch.
- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch.
- Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch.
- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch.
- Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch.
- Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch.
- Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch.
- commit 5cce45a
* Thu Jan 04 2024 msuchanek@suse.de
- powerpc/rtas: Move token validation from block_rtas_call()
to sys_rtas() (jsc#PED-4486).
- powerpc/rtas: Add function return status constants
(jsc#PED-4486).
- powerpc/rtas: Fall back to linear search on failed
token->function lookup (jsc#PED-4486).
- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch.
- powerpc/rtas: Add for_each_rtas_function() iterator
(jsc#PED-4486).
- powerpc/rtas: Avoid warning on invalid token argument to
sys_rtas() (jsc#PED-4486).
- Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch.
- powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486).
- commit b1914f5
* Thu Jan 04 2024 msuchanek@suse.de
- powerpc/pseries/vas: Migration suspend waits for no in-progress
open windows (bsc#1218397 ltc#204523).
- commit d755665
* Thu Jan 04 2024 msuchanek@suse.de
- config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519).
- commit 20c1c94
* Thu Jan 04 2024 tiwai@suse.de
- rpm/kernel-source.changes.old: Add references of the truncated entries
- commit 09d65ce
* Thu Jan 04 2024 oneukum@suse.com
- media: mediatek: vcodec: Add debug params to control different
log level (git-fixes).
- commit c0c8ce6
* Thu Jan 04 2024 oneukum@suse.com
- media: mediatek: vcodec: Add debugfs interface to get debug
information (git-fixes).
- commit 26e0de4
* Thu Jan 04 2024 oneukum@suse.com
- media: mediatek: vcodec: fix AV1 decode fail for 36bit iova
(git-fixes).
- commit 0051dd0
* Thu Jan 04 2024 oneukum@suse.com
- media: mediatek: vcodec: support stateless AV1 decoder
(git-fixes).
- commit b7dcb87
* Thu Jan 04 2024 oneukum@suse.com
- media: mediatek: vcodec: Removing useless debug log (git-fixes).
- commit 0d64628
* Thu Jan 04 2024 oneukum@suse.com
- media: mediatek: vcodec: move core context from device to each
instance (git-fixes).
- Refresh
patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch.
- commit 8d9cbbe
* Thu Jan 04 2024 oneukum@suse.com
- media: mediatek: vcodec: support stateless hevc decoder
(git-fixes).
- commit 942b219
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes).
- commit 7ad18c2
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes).
- commit 7ca4a24
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915: Replace several IS_METEORLAKE with proper IP version
checks (git-fixes).
- commit 58c8fe6
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915/mtl: Eliminate subplatforms (git-fixes).
- commit cd2a9ea
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes).
- Refresh
patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch.
- commit 3916da5
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes).
- commit 1469af7
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915/xelpg: Call Xe_LPG workaround functions based on IP
version (git-fixes).
- commit 616fa82
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915/xelpmp: Don't assume workarounds extend to future
platforms (git-fixes).
- commit ad141ce
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915: Consolidate condition for Wa_22011802037 (git-fixes).
- commit cbed939
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915/dg2: Drop Wa_16011777198 (git-fixes).
- Refresh
patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch.
- commit 11a74f7
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915: Tidy workaround definitions (git-fixes).
- commit 616b60d
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915/dg2: Drop pre-production GT workarounds (git-fixes).
- commit 49a0f7a
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915/dg2: Drop pre-production display workarounds
(git-fixes).
- commit 4d0a03c
* Thu Jan 04 2024 pjakobsson@suse.de
- drm/i915/dg2: Recognize pre-production hardware (git-fixes).
- commit 126b5be
* Thu Jan 04 2024 pjakobsson@suse.de
- Refresh
patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch
(git-fixes)
Alt-commit
- commit f3e49a6
* Thu Jan 04 2024 tiwai@suse.de
- Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
(git-fixes).
- commit 1dc63c5
* Thu Jan 04 2024 lduncan@suse.com
- md: fix warning for holder mismatch from export_rdev()
(git-fixes).
- Refresh patches.suse/md-display-timeout-error.patch.
- commit 152b053
* Wed Jan 03 2024 msuchanek@suse.de
- mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184)
When MULTIBUILD option in config.sh is enabled generate a _multibuild
file listing all spec files.
- commit f734347
* Wed Jan 03 2024 lduncan@suse.com
- block: fix the exclusive open mask in disk_scan_partitions
(git-fixes).
- commit 48da2dc
* Wed Jan 03 2024 msuchanek@suse.de
- Build in the correct KOTD repository with multibuild
(JSC-SLE#5501, boo#1211226, bsc#1218184)
With multibuild setting repository flags is no longer supported for
individual spec files - see
https://github.com/openSUSE/open-build-service/issues/3574
Add ExclusiveArch conditional that depends on a macro set up by
bs-upload-kernel instead. With that each package should build only in
one repository - either standard or QA.
Note: bs-upload-kernel does not interpret rpm conditionals, and only
uses the first ExclusiveArch line to determine the architectures to
enable.
- commit aa5424d
* Wed Jan 03 2024 tbogendoerfer@suse.de
- Update
patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch
(jsc#PED-6079 bsc#1217944 CVE-2023-6679).
Added CVE reference.
- commit a38c222
* Wed Jan 03 2024 tbogendoerfer@suse.de
- ice: Fix PF with enabled XDP going no-carrier after reset
(jsc#PED-4876).
- ice: alter feature support check for SRIOV and LAG
(jsc#PED-4876).
- ice: stop trashing VF VSI aggregator node ID information
(jsc#PED-4876).
- bnxt_en: do not map packet buffers twice (jsc#PED-5742).
- octeontx2-pf: Fix graceful exit during PFC configuration failure
(jsc#PED-6931).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer used by representors (jsc#PED-3311).
- net/mlx5e: Correct snprintf truncation handling for fw_version
buffer (jsc#PED-3311).
- net/mlx5e: Fix error codes in alloc_branch_attr()
(jsc#PED-3311).
- net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
(jsc#PED-3311).
- net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
num (jsc#PED-3311).
- net/mlx5: Fix fw tracer first block check (jsc#PED-3311).
- net/mlx5e: XDP, Drop fragmented packets larger than MTU size
(jsc#PED-3311).
- net/mlx5e: Decrease num_block_tc when unblock tc offload
(jsc#PED-3311).
- net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311).
- net/mlx5e: fix a potential double-free in fs_udp_create_groups
(jsc#PED-3311).
- net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311).
- net/mlx5e: Fix slab-out-of-bounds in
mlx5_query_nic_vport_mac_list() (jsc#PED-3311).
- net/mlx5e: fix double free of encap_header (jsc#PED-3311).
- Revert "net/mlx5e: fix double free of encap_header"
(jsc#PED-3311).
- Revert "net/mlx5e: fix double free of encap_header in update
funcs" (jsc#PED-3311).
- i40e: Fix ST code value for Clause 45 (jsc#PED-4874).
- ice: fix theoretical out-of-bounds access in ethtool link modes
(jsc#PED-4876).
- commit ca3b156
* Wed Jan 03 2024 mkoutny@suse.com
- blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying
- commit 11bfa0e
* Wed Jan 03 2024 lduncan@suse.com
- blacklist.conf: add commit with duplicate id
- commit d39fdcd
* Wed Jan 03 2024 tonyj@suse.de
- perf vendor events: Update PMC used in PM_RUN_INST_CMPL event
for power10 platform (jsc#PED-3594, jsc#PED-5091).
- commit 12710f5
* Wed Jan 03 2024 lduncan@suse.com
- block: fix kernel-doc for disk_force_media_change() (git-fixes).
- cdrom/gdrom: Fix build error (git-fixes).
- bcache: Fix bcache device claiming (git-fixes).
- bcache: Alloc holder object before async registration
(git-fixes).
- md: use mddev->external to select holder in export_rdev()
(git-fixes).
- commit 38dc146
* Wed Jan 03 2024 tonyj@suse.de
- perf vendor events power10: Update JSON/events (jsc#PED-3594,
jsc#PED-5091).
- perf vendor events: Update metric events for power10 platform
(jsc#PED-3594, jsc#PED-5091).
- perf vendor events: Update metric event names for power10
platform (jsc#PED-3594, jsc#PED-5091).
- perf vendor events: Update JSON/events for power10 platform
(jsc#PED-3594, jsc#PED-5091).
- perf vendor events: Move JSON/events to appropriate files for
power10 platform (jsc#PED-3594, jsc#PED-5091).
- perf vendor events: Drop STORES_PER_INST metric event for
power10 platform (jsc#PED-3594, jsc#PED-5091).
- perf vendor events: Drop some of the JSON/events for power10
platform (jsc#PED-3594, jsc#PED-5091).
- perf vendor events: Update the JSON/events descriptions for
power10 platform (jsc#PED-3594, jsc#PED-5091).
- commit 8280d00
* Tue Jan 02 2024 tonyj@suse.de
- perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge
(jsc#PED-6055, jsc#PED-6010).
- perf/x86/intel/uncore: Support IIO free-running counters on GNR
(jsc#PED-6055, jsc#PED-6010).
- perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055,
jsc#PED-6010).
- perf/x86/uncore: Use u64 to replace unsigned for the uncore
offsets array (jsc#PED-6055, jsc#PED-6010).
- perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO
format of SPR (jsc#PED-6055, jsc#PED-6010).
- commit 5bc21af
* Tue Jan 02 2024 tonyj@suse.de
- x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010).
- Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch.
- commit a634889
* Tue Jan 02 2024 lduncan@suse.com
- ext4: Fix warning in blkdev_put() (git-fixes).
- Refresh
patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch.
- commit fab1a49
* Tue Jan 02 2024 lduncan@suse.com
- reiserfs: fix blkdev_put() warning from release_journal_dev()
(git-fixes).
- block: fix wrong mode for blkdev_get_by_dev() from
disk_scan_partitions() (git-fixes).
- commit 8b9d231
* Tue Jan 02 2024 petr.pavlu@suse.com
- ftrace: Fix modification of direct_function hash while in use
(git-fixes).
- commit b1c0500
* Tue Jan 02 2024 petr.pavlu@suse.com
- tracing: Fix blocked reader of snapshot buffer (git-fixes).
- commit 68d2572
* Tue Jan 02 2024 petr.pavlu@suse.com
- ring-buffer: Fix wake ups when buffer_percent is set to 100
(git-fixes).
- commit 29d7ef2
* Tue Jan 02 2024 petr.pavlu@suse.com
- 9p: prevent read overrun in protocol dump tracepoint
(git-fixes).
- commit 9a3061e
* Tue Jan 02 2024 petr.pavlu@suse.com
- tracing / synthetic: Disable events after testing in
synth_event_gen_test_init() (git-fixes).
- commit 926c2ff
* Tue Jan 02 2024 petr.pavlu@suse.com
- tracing/synthetic: fix kernel-doc warnings (git-fixes).
- commit 53dc6a5
* Tue Jan 02 2024 petr.pavlu@suse.com
- ring-buffer: Fix slowpath of interrupted event (git-fixes).
- commit ba64bb4
* Tue Jan 02 2024 petr.pavlu@suse.com
- ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes).
- Refresh
patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch.
- commit b61b3c7
* Tue Jan 02 2024 tiwai@suse.de
- supported.conf: mark pci-pf-stub as supported (bsc#1218245)
- commit f94262a
* Tue Jan 02 2024 tiwai@suse.de
- USB: serial: option: add Quectel EG912Y module support
(git-fixes).
- USB: serial: ftdi_sio: update Actisense PIDs constant names
(git-fixes).
- USB: serial: option: add Quectel RM500Q R13 firmware support
(git-fixes).
- USB: serial: option: add Foxconn T99W265 with new baseline
(git-fixes).
- iio: tmag5273: fix temperature offset (git-fixes).
- Input: soc_button_array - add mapping for airplane mode button
(git-fixes).
- ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes).
- drm/i915/dmc: Don't enable any pipe DMC events (git-fixes).
- drm/i915: Reject async flips with bigjoiner (git-fixes).
- Bluetooth: Add more enc key size check (git-fixes).
- Bluetooth: MGMT/SMP: Fix address type when using SMP over
BREDR/LE (git-fixes).
- Bluetooth: L2CAP: Send reject on command corrupted request
(git-fixes).
- Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
been sent (git-fixes).
- selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes).
- wifi: cfg80211: fix certs build to not depend on file order
(git-fixes).
- wifi: cfg80211: Add my certificate (git-fixes).
- spi: cadence: revert "Add SPI transfer delays" (git-fixes).
- drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
select (git-fixes).
- drm/i915: Introduce crtc_state->enhanced_framing (git-fixes).
- drm/i915: Fix FEC state dump (git-fixes).
- commit a8f651a
* Tue Jan 02 2024 jlee@suse.com
- Update References
patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch
(git-fixes bsc#1215237 CVE-2020-26555).
- commit 8449459
* Tue Jan 02 2024 jlee@suse.com
- Update References
patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch
(git-fixes bsc#1215237 CVE-2020-26555).
- commit 6302d04
* Sun Dec 31 2023 lduncan@suse.com
- drdb: Convert to use bdev_open_by_path() (bsc#1216436).
- null_blk: fix poll request timeout handling (bsc#1216436).
- floppy: call disk_force_media_change when changing the format
(bsc#1216436).
- loop: do not enforce max_loop hard limit by (new) default
(bsc#1216436).
- loop: deprecate autoloading callback loop_probe() (bsc#1216436).
- zram: further limit recompression threshold (bsc#1216436).
- aoe: make aoe_class a static const structure (bsc#1216436).
- brd: use cond_resched instead of cond_resched_rcu (bsc#1216436).
- pktcdvd: Sort headers (bsc#1216436).
- pktcdvd: Get rid of redundant 'else' (bsc#1216436).
- pktcdvd: Use put_unaligned_be16() and get_unaligned_be16()
(bsc#1216436).
- pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code
(bsc#1216436).
- pktcdvd: Drop redundant castings for sector_t (bsc#1216436).
- pktcdvd: Get rid of pkt_seq_show() forward declaration
(bsc#1216436).
- pktcdvd: use sysfs_emit() to instead of scnprintf()
(bsc#1216436).
- pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436).
- commit 46dad64
* Sun Dec 31 2023 lduncan@suse.com
- pktcdvd: Get rid of custom printing macros (bsc#1216436).
- Refresh
patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch.
- commit 740ebd1
* Sun Dec 31 2023 lduncan@suse.com
- brd: use XArray instead of radix-tree to index backing pages
(bsc#1216436).
- commit c5b0ad5
* Sat Dec 30 2023 lduncan@suse.com
- drbd: Annotate struct fifo_buffer with __counted_by
(bsc#1216436).
- rbd: take header_rwsem in rbd_dev_refresh() only when updating
(bsc#1216436).
- rbd: decouple parent info read-in from updating rbd_dev
(bsc#1216436).
- rbd: decouple header read-in from updating rbd_dev->header
(bsc#1216436).
- rbd: move rbd_dev_refresh() definition (bsc#1216436).
- drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436).
- drbd: use __bio_add_page to add page to bio (bsc#1216436).
- commit f0dd2a2
* Sat Dec 30 2023 tiwai@suse.de
- platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
(git-fixes).
- platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes).
- platform/x86/intel/pmc: Add suspend callback (git-fixes).
- platform/x86: p2sb: Allow p2sb_bar() calls during PCI device
probe (git-fixes).
- linux/export: Ensure natural alignment of kcrctab array
(git-fixes).
- usb: fotg210-hcd: delete an incorrect bounds test (git-fixes).
- usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
3.0 G3 (git-fixes).
- usb: typec: ucsi: fix gpio-based orientation detection
(git-fixes).
- net: usb: ax88179_178a: avoid failed operations when device
is disconnected (git-fixes).
- thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth
(git-fixes).
- thunderbolt: Fix memory leak in margining_port_remove()
(git-fixes).
- iio: adc: imx93: add four channels for imx93 adc (git-fixes).
- interconnect: qcom: sm8250: Enable sync_state (git-fixes).
- interconnect: Treat xlate() returning NULL node as an error
(git-fixes).
- Input: ipaq-micro-keys - add error handling for devm_kmemdup
(git-fixes).
- lib/vsprintf: Fix %pfwf when current node refcount == 0
(git-fixes).
- pinctrl: at91-pio4: use dedicated lock class for IRQ
(git-fixes).
- net: phy: skip LED triggers on PHYs on SFP modules (git-fixes).
- net/rose: fix races in rose_kill_by_device() (git-fixes).
- wifi: mt76: fix crash with WED rx support enabled (git-fixes).
- wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes).
- wifi: mac80211: mesh: check element parsing succeeded
(git-fixes).
- wifi: mac80211: check defragmentation succeeded (git-fixes).
- wifi: mac80211: don't re-add debugfs during reconfig
(git-fixes).
- net: rfkill: gpio: set GPIO direction (git-fixes).
- wifi: mac80211: check if the existing link config remains
unchanged (git-fixes).
- wifi: iwlwifi: pcie: add another missing bh-disable for
rxq->lock (git-fixes).
- wifi: ieee80211: don't require protected vendor action frames
(git-fixes).
- reset: Fix crash when freeing non-existent optional resets
(git-fixes).
- platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
(git-fixes).
- spi: atmel: Fix clock issue when using devices with different
polarities (git-fixes).
- net/rose: Fix Use-After-Free in rose_ioctl (git-fixes).
- scripts/checkstack.pl: match all stack sizes for s390
(git-fixes).
- net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes).
- nfc: virtual_ncidev: Add variable to check if ndev is running
(git-fixes).
- usb: aqc111: check packet for fixup for true limit (git-fixes).
- platform/x86: intel_telemetry: Fix kernel doc descriptions
(git-fixes).
- Input: xpad - add HyperX Clutch Gladiate Support (git-fixes).
- commit 5ce31fd
* Sat Dec 30 2023 tiwai@suse.de
- iio: adc: ti_am335x_adc: Fix return value check of
tiadc_request_dma() (git-fixes).
- iio: triggered-buffer: prevent possible freeing of wrong buffer
(git-fixes).
- iio: imu: inv_mpu6050: fix an error code problem in
inv_mpu6050_read_raw (git-fixes).
- iio: imu: adis16475: add spi_device_id table (git-fixes).
- iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
time table (git-fixes).
- iio: kx022a: Fix acceleration value scaling (git-fixes).
- ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes).
- ASoC: hdmi-codec: fix missing report for jack initial status
(git-fixes).
- ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes).
- ALSA: hda/tas2781: select program 0, conf 0 by default
(git-fixes).
- i2c: aspeed: Handle the coalesced stop conditions with the
start conditions (git-fixes).
- i2c: qcom-geni: fix missing clk_disable_unprepare() and
geni_se_resources_off() (git-fixes).
- gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes).
- gpiolib: cdev: add gpio_device locking wrapper around
gpio_ioctl() (git-fixes).
- drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes).
- drm/i915/hwmon: Fix static analysis tool reported issues
(git-fixes).
- drm/amdgpu: re-create idle bo's PTE during VM state machine
reset (git-fixes).
- Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
(git-fixes).
- Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes).
- Bluetooth: hci_event: shut up a false-positive warning
(git-fixes).
- Bluetooth: Fix deadlock in vhci_send_frame (git-fixes).
- Bluetooth: Fix not notifying when connection encryption changes
(git-fixes).
- ARM: OMAP2+: Fix null pointer dereference and memory leak in
omap_soc_device_init (git-fixes).
- bus: ti-sysc: Flush posted write only after srst_udelay
(git-fixes).
- drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
(git-fixes).
- drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
(git-fixes).
- drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
(git-fixes).
- drm/i915: Fix ADL+ tiled plane stride when the POT stride is
smaller than the original (git-fixes).
- drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
(git-fixes).
- drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes).
- HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes).
- HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
(git-fixes).
- HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
(git-fixes).
- HID: hid-asus: reset the backlight brightness level on resume
(git-fixes).
- HID: hid-asus: add const to read-only outgoing usb buffer
(git-fixes).
- HID: add ALWAYS_POLL quirk for Apple kb (git-fixes).
- HID: glorious: fix Glorious Model I HID report (git-fixes).
- HID: mcp2221: Allow IO to start during probe (git-fixes).
- HID: mcp2221: Set driver data before I2C adapter add
(git-fixes).
- commit 1dc9b8c
* Sat Dec 30 2023 lduncan@suse.com
- nbd: pass nbd_sock to nbd_read_reply() instead of index
(bsc#1216436).
- nbd: fix null-ptr-dereference while accessing 'nbd->config'
(bsc#1216436).
- nbd: factor out a helper to get nbd_config without holding
'config_lock' (bsc#1216436).
- nbd: fold nbd config initialization into nbd_alloc_config()
(bsc#1216436).
- nbd: fix uaf in nbd_open (bsc#1216436).
- nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl
(bsc#1216436).
- nbd: automatically load module on genl access (bsc#1216436).
- block: simplify the disk_force_media_change interface
(bsc#1216436).
- nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl
(bsc#1216436).
- drivers/rnbd: restore sysfs interface to rnbd-client
(bsc#1216436).
- scsi: block: virtio_blk: Set zone limits before revalidating
zones (bsc#1216436).
- scsi: block: nullblk: Set zone limits before revalidating zones
(bsc#1216436).
- block/rnbd: make all 'class' structures const (bsc#1216436).
- block: move a few internal definitions out of blkdev.h
(bsc#1216436).
- rnbd-srv: replace sess->open_flags with a "bool readonly"
(bsc#1216436).
- commit 12893ed
* Fri Dec 29 2023 lduncan@suse.com
- block: use the holder as indication for exclusive opens
(bsc#1216436).
- Refresh
patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch.
- Refresh patches.suse/target-add-rbd-backend.patch.
- commit c8ca904
* Fri Dec 29 2023 shung-hsi.yu@suse.com
- selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811).
- commit 89c43a8
* Fri Dec 29 2023 jlee@suse.com
- KEYS: use kfree_sensitive with key (jsc#PED-5460).
- KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460).
- KEYS: Replace all non-returning strlcpy with strscpy
(jsc#PED-5460).
- commit 49cc465
* Thu Dec 28 2023 lduncan@suse.com
- rnbd-srv: don't pass a holder for non-exclusive
blkdev_get_by_path (bsc#1216436).
- commit 87004c4
* Thu Dec 28 2023 lduncan@suse.com
- swsusp: don't pass a stack address to blkdev_get_by_path
(bsc#1216436).
- block: remove the unused mode argument to ->release
(bsc#1216436).
- block: pass a gendisk to ->open (bsc#1216436).
- block: pass a gendisk on bdev_check_media_change (bsc#1216436).
- cdrom: remove the unused mode argument to cdrom_release
(bsc#1216436).
- cdrom: track if a cdrom_device_info was opened for data
(bsc#1216436).
- cdrom: remove the unused bdev argument to cdrom_open
(bsc#1216436).
- block/rnbd-srv: make process_msg_sess_info returns void
(bsc#1216436).
- block/rnbd-srv: init err earlier in rnbd_srv_init_module
(bsc#1216436).
- block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436).
- block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436).
- block/rnbd-srv: no need to check sess_dev (bsc#1216436).
- block/rnbd: introduce rnbd_access_modes (bsc#1216436).
- block/rnbd-srv: remove unused header (bsc#1216436).
- block/rnbd: kill rnbd_flags_supported (bsc#1216436).
- nbd: Add the maximum limit of allocated index in nbd_dev_add
(bsc#1216436).
- commit dfaefc2
* Thu Dec 28 2023 shung-hsi.yu@suse.com
- bpf: Fix missed rcu read lock in bpf_task_under_cgroup()
(jsc#PED-6811).
- selftests/bpf: Fix a CI failure caused by vsock write
(jsc#PED-6811).
- selftests/bpf: Fix flaky cgroup_iter_sleepable subtest
(jsc#PED-6811).
- bpf: Ensure kptr_struct_meta is non-NULL for collection insert
and refcount_acquire (jsc#PED-6811).
- libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811).
- selftests/bpf: Add sockmap test for redirecting partial skb data
(jsc#PED-6811).
- selftests/bpf: Add more tests for check_max_stack_depth bug
(jsc#PED-6811).
- selftests/bpf: Add selftest for check_stack_max_depth bug
(jsc#PED-6811).
- commit 00d8cd6
* Thu Dec 28 2023 jlee@suse.com
- Update
patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch
(bsc#1012628 bsc#1218335 CVE-2023-6546).
- commit 6ab066d
* Thu Dec 28 2023 shung-hsi.yu@suse.com
- bpf, docs: Document existing macros instead of deprecated
(jsc#PED-6811).
- bpf, docs: BPF Iterator Document (jsc#PED-6811).
- selftests/bpf: Fix compilation failure for prog
vrf_socket_lookup (jsc#PED-6811).
- selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811).
- selftests/bpf: Set the default value of consumer_cnt as 0
(jsc#PED-6811).
- selftests/bpf: Ensure that next_cpu() returns a valid CPU number
(jsc#PED-6811).
- selftests/bpf: Output the correct error code for pthread APIs
(jsc#PED-6811).
- selftests/bpf: Use producer_cnt to allocate local counter array
(jsc#PED-6811).
- bpf: Keep BPF_PROG_LOAD permission checks clear of validations
(jsc#PED-6811).
- selftests/bpf: Verify that check_ids() is used for scalars in
regsafe() (jsc#PED-6811).
- selftests/bpf: Check if mark_chain_precision() follows scalar
ids (jsc#PED-6811).
- bpf/docs: Update documentation for new cpumask kfuncs
(jsc#PED-6811).
- selftests/bpf: Update bpf_cpumask_any* tests to use
bpf_cpumask_any_distribute* (jsc#PED-6811).
- bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute*
(jsc#PED-6811).
- selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc
(jsc#PED-6811).
- bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811).
- bpf: Hide unused bpf_patch_call_args (jsc#PED-6811).
- selftests/bpf: Add missing prototypes for several test kfuncs
(jsc#PED-6811).
- bpf: Factor out a common helper free_all() (jsc#PED-6811).
- bpf: Cleanup unused function declaration (jsc#PED-6811).
- selftests/bpf: Add missing selftests kconfig options
(jsc#PED-6811).
- selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs
(jsc#PED-6811).
- bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are
non-NULL (jsc#PED-6811).
- bpf: Replace open code with for allocated object check
(jsc#PED-6811).
- bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo
(jsc#PED-6811).
- selftests/bpf: Test table ID fib lookup BPF helper
(jsc#PED-6811).
- bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811).
- net: Use umd_cleanup_helper() (jsc#PED-6811).
- bpf: Replace all non-returning strlcpy with strscpy
(jsc#PED-6811).
- bpf/tests: Use struct_size() (jsc#PED-6811).
- selftests/bpf: Add a test where map key_type_id with decl_tag
type (jsc#PED-6811).
- bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811).
- libbpf: Ensure FD >= 3 during bpf_map__reuse_fd()
(jsc#PED-6811).
- libbpf: Ensure libbpf always opens files with O_CLOEXEC
(jsc#PED-6811).
- selftests/bpf: Check whether to run selftest (jsc#PED-6811).
- libbpf: Change var type in datasec resize func (jsc#PED-6811).
- bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE
command (jsc#PED-6811).
- libbpf: Selftests for resizing datasec maps (jsc#PED-6811).
- libbpf: Add capability for resizing datasec maps (jsc#PED-6811).
- selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET
tests (jsc#PED-6811).
- libbpf: Add opts-based bpf_obj_pin() API and add support for
path_fd (jsc#PED-6811).
- bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands
(jsc#PED-6811).
- libbpf: Start v1.3 development cycle (jsc#PED-6811).
- bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM
(jsc#PED-6811).
- bpftool: Specify XDP Hints ifname when loading program
(jsc#PED-6811).
- selftests/bpf: Add xdp_feature selftest for bond device
(jsc#PED-6811).
- selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811).
- selftests/bpf: Add helper to get port using getsockname
(jsc#PED-6811).
- bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811).
- bpf: Add kfunc filter function to 'struct btf_kfunc_id_set'
(jsc#PED-6811).
- bpf: udp: Implement batching for sockets iterator
(jsc#PED-6811).
- udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state
(jsc#PED-6811).
- bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811).
- udp: seq_file: Helper function to match socket attributes
(jsc#PED-6811).
- bpftool: Show target_{obj,btf}_id in tracing link info
(jsc#PED-6811).
- bpf: Show target_{obj,btf}_id in tracing link fdinfo
(jsc#PED-6811).
- selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent
with kernel (jsc#PED-6811).
- selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811).
- bpf, docs: Shift operations are defined to use a mask
(jsc#PED-6811).
- bpftool: Support bpffs mountpoint as pin path for prog loadall
(jsc#PED-6811).
- selftests/xsk: adjust packet pacing for multi-buffer support
(jsc#PED-6811).
- selftests/xsk: generate data for multi-buffer packets
(jsc#PED-6811).
- selftests/xsk: populate fill ring based on frags needed
(jsc#PED-6811).
- selftests/xsx: test for huge pages only once (jsc#PED-6811).
- selftests/xsk: store offset in pkt instead of addr
(jsc#PED-6811).
- selftests/xsk: add packet iterator for tx to packet stream
(jsc#PED-6811).
- selftests/xsk: dump packet at error (jsc#PED-6811).
- selftests/xsk: add varying payload pattern within packet
(jsc#PED-6811).
- selftests/xsk: generate simpler packets with variable length
(jsc#PED-6811).
- selftests/xsk: do not change XDP program when not necessary
(jsc#PED-6811).
- bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811).
- selftests/bpf: Remove extern from kfuncs declarations
(jsc#PED-6811).
- selftests/bpf: Allow to use kfunc from testmod.ko in
test_verifier (jsc#PED-6811).
- selftests/bpf: Load bpf_testmod for verifier test
(jsc#PED-6811).
- selftests/bpf: Use un/load_bpf_testmod functions in tests
(jsc#PED-6811).
- selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod
(jsc#PED-6811).
- selftests/bpf: Use only stdout in un/load_bpf_testmod functions
(jsc#PED-6811).
- selftests/bpf: Move test_progs helpers to testing_helpers object
(jsc#PED-6811).
- selftests/bpf: Move kfunc exports to
bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811).
- libbpf: Store zero fd to fd_array for loader kfunc relocation
(jsc#PED-6811).
- selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811).
- selftests/bpf: improve netcnt test robustness (jsc#PED-6811).
- bpf, arm64: Support struct arguments in the BPF trampoline
(jsc#PED-6811).
- bpf: fix calculation of subseq_idx during precision backtracking
(jsc#PED-6811).
- refresh context of
patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch
- bpf: Document EFAULT changes for sockopt (jsc#PED-6811).
- selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811).
- selftests/bpf: Update EFAULT {g,s}etsockopt selftests
(jsc#PED-6811).
- bpf: Add --skip_encoding_btf_inconsistent_proto,
- -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811).
- selftests/bpf: Accept mem from dynptr in helper funcs
(jsc#PED-6811).
- bpf: verifier: Accept dynptr mem as mem in helpers
(jsc#PED-6811).
- selftests/bpf: Check overflow in optional buffer (jsc#PED-6811).
- selftests/bpf: Test allowing NULL buffer in dynptr slice
(jsc#PED-6811).
- bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811).
- selftests/bpf: Add testcase for bpf_task_under_cgroup
(jsc#PED-6811).
- bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811).
- bpf, docs: Update llvm_relocs.rst with typo fixes
(jsc#PED-6811).
- selftests/bpf: revert iter test subprog precision workaround
(jsc#PED-6811).
- selftests/bpf: add precision propagation tests in the presence
of subprogs (jsc#PED-6811).
- bpf: support precision propagation in the presence of subprogs
(jsc#PED-6811).
- bpf: fix mark_all_scalars_precise use in mark_chain_precision
(jsc#PED-6811).
- bpf: mark relevant stack slots scratched for register read
instructions (jsc#PED-6811).
- veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program
flag (jsc#PED-6811).
- libbpf: Fix comment about arc and riscv arch in bpf_tracing.h
(jsc#PED-6811).
- bpf: Emit struct bpf_tcp_sock type in vmlinux BTF
(jsc#PED-6811).
- selftests/bpf: Test_progs can read test lists from file
(jsc#PED-6811).
- selftests/bpf: Extract insert_test from parse_test_list
(jsc#PED-6811).
- selftests/bpf: Add fexit_sleep to DENYLIST.aarch64
(jsc#PED-6811).
- selftests/bpf: Fix selftest test_global_funcs/global_func1
failure with latest clang (jsc#PED-6811).
- bpftool: Dump map id instead of value for map_of_maps types
(jsc#PED-6811).
- selftests/bpf: Update the aarch64 tests deny list
(jsc#PED-6811).
- bpftool: Show map IDs along with struct_ops links
(jsc#PED-6811).
- docs/bpf: Add LRU internals description and graph
(jsc#PED-6811).
- docs/bpf: Add table to describe LRU properties (jsc#PED-6811).
- selftests/bpf: Add test case to assert precise scalar path
pruning (jsc#PED-6811).
- selftests/bpf: Add tests for dynptr convenience helpers
(jsc#PED-6811).
- bpf: Add bpf_dynptr_clone (jsc#PED-6811).
- refresh context in
patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch
- bpf: Add bpf_dynptr_size (jsc#PED-6811).
- bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly
(jsc#PED-6811).
- bpf: Add bpf_dynptr_adjust (jsc#PED-6811).
- kallsyms: remove unused arch_get_kallsym() helper
(jsc#PED-6811).
- commit a4a043b
* Wed Dec 27 2023 palcantara@suse.de
- smb: client: fix OOB in smbCalcSize() (bsc#1217947
CVE-2023-6606).
- commit b60bc77
* Fri Dec 22 2023 mfranc@suse.cz
- s390/vx: fix save/restore of fpu kernel context (git-fixes
bsc#1218359).
- commit 3ba3bc2
* Fri Dec 22 2023 dwagner@suse.de
- nvme: fix deadlock between reset and scan (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: prevent potential spectre v1 gadget (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config
descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
jsc#PED-3535).
- nvme-ioctl: move capable() admin check to the end (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: ensure reset state check ordering (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
Refresh:
- patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch
- patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch
- nvme: introduce helper function to get ctrl state (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme-core: check for too small lba shift (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: check for valid nvme_identify_ns() before using it
(jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme-core: fix a memory leak in nvme_ns_info_from_identify()
(jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: fine-tune sending of first keep-alive (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: target: fix Kconfig select statements (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: target: fix nvme_keyring_id() references (jsc#PED-6252
jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvme: move nvme_stop_keep_alive() back to original position
(jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- nvmet-tcp: always initialize tls_handshake_tmo_work
(jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
- commit b03ed0f
* Fri Dec 22 2023 denis.kirjanov@suse.com
- net/smc: Fix pos miscalculation in statistics (bsc#1218139).
- commit 7941d68
* Fri Dec 22 2023 denis.kirjanov@suse.com
- ipv4: igmp: fix refcnt uaf issue when receiving igmp query
packet (bsc#1218253 CVE-2023-6932).
- commit af60a2b
* Fri Dec 22 2023 tonyj@suse.de
- perf: Fix perf_event_validate_size() lockdep splat
(CVE-2023-6931 bsc#1218258).
- perf: Fix perf_event_validate_size() (CVE-2023-6931
bsc#1218258).
- commit 0110162
* Thu Dec 21 2023 oneukum@suse.com
- thunderbolt: Only add device router DP IN to the head of the
DP resource list (jsc#PED-6054).
- commit 73bf26d
* Thu Dec 21 2023 oneukum@suse.com
- thunderbolt: Add DP IN added last in the head of the list of
DP resources (jsc#PED-6054).
- commit b502fd4
* Wed Dec 20 2023 dwagner@suse.de
- scsi: lpfc: use unsigned type for num_sge (bsc#1214747).
- commit 50bbe87
* Wed Dec 20 2023 oneukum@suse.com
- r8152: Add RTL8152_INACCESSIBLE checks to more loops
(git-fixes).
- commit e6c2185
* Wed Dec 20 2023 oneukum@suse.com
- r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
(git-fixes).
- commit 6479271
* Wed Dec 20 2023 oneukum@suse.com
- r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes).
- commit e5544fb
* Wed Dec 20 2023 oneukum@suse.com
- r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
(git-fixes).
- commit a3f8de5
* Wed Dec 20 2023 oneukum@suse.com
- r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
(git-fixes).
- commit c0fbad7
* Wed Dec 20 2023 tbogendoerfer@suse.de
- iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
(jsc#PED-4937).
- iavf: Handle ntuple on/off based on new state machines for
flow director (jsc#PED-4937).
- iavf: Introduce new state machines for flow director
(jsc#PED-4937).
- dpll: sanitize possible null pointer dereference in
dpll_pin_parent_pin_set() (jsc#PED-6079).
- net: ena: Fix XDP redirection error (git-fixes).
- net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
(git-fixes).
- net: ena: Fix xdp drops handling due to multibuf packets
(git-fixes).
- net: ena: Destroy correct number of xdp queues upon failure
(git-fixes).
- qed: Fix a potential use-after-free in qed_cxt_tables_alloc
(jsc#PED-5734).
- octeontx2-af: Fix pause frame configuration (jsc#PED-6931).
- octeontx2-af: Update RSS algorithm index (jsc#PED-6931).
- octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931).
- octeon_ep: explicitly test for firmware ready value
(jsc#PED-6954).
- octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
(jsc#PED-6931).
- bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
(jsc#PED-5742).
- bnxt_en: Fix wrong return value check in bnxt_close_nic()
(jsc#PED-5742).
- bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
(jsc#PED-5742).
- bnxt_en: Clear resource reservation during resume
(jsc#PED-5742).
- octeon_ep: initialise control mbox tasks before using APIs
(jsc#PED-6954).
- net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311).
- net/mlx5e: Check netdev pointer before checking its net ns
(jsc#PED-3311).
- net/mlx5: Nack sync reset request when HotPlug is enabled
(jsc#PED-3311).
- net/mlx5e: TC, Don't offload post action rule if not supported
(jsc#PED-3311).
- net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
(jsc#PED-3311).
- net/mlx5e: Disable IPsec offload support if not FW steering
(jsc#PED-3311).
- net/mlx5e: Check the number of elements before walk TC
rhashtable (jsc#PED-3311).
- net/mlx5e: Reduce eswitch mode_lock protection context
(jsc#PED-3311).
- net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311).
- net/mlx5e: Add IPsec and ASO syndromes check in HW
(jsc#PED-3311).
- net/mlx5e: Remove exposure of IPsec RX flow steering struct
(jsc#PED-3311).
- net/mlx5e: Unify esw and normal IPsec status table
creation/destruction (jsc#PED-3311).
- net/mlx5e: Ensure that IPsec sequence packet number starts
from 1 (jsc#PED-3311).
- net/mlx5e: Honor user choice of IPsec replay window size
(jsc#PED-3311).
- iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is
zero (jsc#PED-4937).
- i40e: Fix unexpected MFS warning message (jsc#PED-4874).
- ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876).
- ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876).
- octeontx2-af: Update Tx link register range (jsc#PED-6931).
- octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931).
- octeontx2-af: Fix mcs stats register address (jsc#PED-6931).
- octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931).
- octeontx2-af: Adjust Tx credits when MCS external bypass is
disabled (jsc#PED-6931).
- ionic: Fix dim work handling in split interrupt mode
(jsc#PED-6953).
- ionic: fix snprintf format length warning (jsc#PED-6953).
- net: bnxt: fix a potential use-after-free in bnxt_init_tc
(jsc#PED-5742).
- octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
(jsc#PED-6931).
- octeontx2-pf: consider both Rx and Tx packet stats for adaptive
interrupt coalescing (jsc#PED-6931).
- octeontx2-af: Check return value of nix_get_nixlf before using
nixlf (jsc#PED-6931).
- octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
(jsc#PED-6931).
- vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311).
- ice: Fix VF Reset paths when interface in a failed over
aggregate (jsc#PED-4876).
- tools: ynl-gen: always construct struct ynl_req_state
(git-fixes).
- octeontx2-pf: Restore TC ingress police rules when interface
is up (jsc#PED-6931).
- octeontx2-pf: Fix adding mbox work queue entry when num_vfs >
64 (jsc#PED-6931).
- octeontx2-af: Fix possible buffer overflow (jsc#PED-6931).
- tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736).
- tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736).
- tg3: Fix the TX ring stall (jsc#PED-5736).
- tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736).
- tg3: Improve PTP TX timestamping logic (jsc#PED-5736).
- tun: prevent negative ifindex (git-fixes).
- net: ena: Flush XDP packets on error (git-fixes).
- net: ena: Use pci_dev_id() to simplify the code (git-fixes).
- tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736).
- net: ena: Add dynamic recycling mechanism for rx buffers
(git-fixes).
- commit 43e6daa
* Wed Dec 20 2023 oneukum@suse.com
- mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes).
- commit fc58eb5
* Wed Dec 20 2023 oneukum@suse.com
- jbd2: remove unused t_handle_lock (git-fixes).
- commit e50bd21
* Wed Dec 20 2023 oneukum@suse.com
- smackfs: Prevent underflow in smk_set_cipso() (git-fixes).
- commit 19ba679
* Wed Dec 20 2023 oneukum@suse.com
- swiotlb: move slot allocation explanation comment where it
belongs (git-fixes).
- commit cdccf55
* Wed Dec 20 2023 oneukum@suse.com
- cpupower: Bump soname version (git-fixes).
- commit a912f28
* Wed Dec 20 2023 oneukum@suse.com
- refscale: Fix uninitalized use of wait_queue_head_t (git-fixes).
- commit 06a01d7
* Wed Dec 20 2023 oneukum@suse.com
- cpumask: eliminate kernel-doc warnings (git-fixes).
- commit 94d578f
* Wed Dec 20 2023 oneukum@suse.com
- cpumask: fix function description kernel-doc notation
(git-fixes).
- commit 8b6305c
* Wed Dec 20 2023 oneukum@suse.com
- Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes).
- commit ac2dce9
* Tue Dec 19 2023 krisman@suse.de
- tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes).
- tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address
(git-fixes).
- tcp: Fix bind() regression for v4-mapped-v6 wildcard address
(git-fixes).
- tcp: Factorise sk_family-independent comparison in
inet_bind2_bucket_match(_addr_any) (git-fixes).
- commit 41534fb
* Tue Dec 19 2023 jack@suse.cz
- Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been
removed from upstream in the mean time (jsc#PED-6721)"
- commit 3c8d7db
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Have rb_time_cmpxchg() set the msb counter too
(git-fixes).
- commit 29f5745
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Fix 32-bit rb_time_read() race with
rb_time_cmpxchg() (git-fixes).
- commit 2dbbea6
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
(git-fixes).
- commit 89b9305
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Remove useless update to write_stamp in
rb_try_to_discard() (git-fixes).
- commit c9b15cc
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Do not try to put back write_stamp (git-fixes).
- commit c35af22
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Have saved event hold the entire event (git-fixes).
- commit fada082
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Do not update before stamp when switching
sub-buffers (git-fixes).
- commit 9bf543e
* Tue Dec 19 2023 petr.pavlu@suse.com
- tracing: Update snapshot buffer on resize if it is allocated
(git-fixes).
- commit caf0573
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Fix memory leak of free page (git-fixes).
- commit a733f18
* Tue Dec 19 2023 petr.pavlu@suse.com
- ring-buffer: Fix writing to the buffer with max_data_size
(git-fixes).
- commit 91450fc
* Mon Dec 18 2023 tiwai@suse.de
- soundwire: stream: fix NULL pointer dereference for multi_link
(git-fixes).
- phy: sunplus: return negative error code in sp_usb_phy_probe
(git-fixes).
- phy: mediatek: mipi: mt8183: fix minimal supported frequency
(git-fixes).
- dmaengine: idxd: Protect int_handle field in hw descriptor
(git-fixes).
- dmaengine: stm32-dma: avoid bitfield overflow assertion
(git-fixes).
- dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes).
- dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes).
- kernel/resource: Increment by align value in
get_free_mem_region() (git-fixes).
- clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes).
- clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes).
- commit b545118
* Sun Dec 17 2023 tiwai@suse.de
- drm: Fix FD ownership check in drm_master_check_perm()
(git-fixes).
- drm/amd/display: fix hw rotated modes when PSR-SU is enabled
(git-fixes).
- drm: Update file owner during use (git-fixes).
- commit c714f47
* Sat Dec 16 2023 tiwai@suse.de
- ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes).
- ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
variants (git-fixes).
- ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
(git-fixes).
- commit e03385f
* Sat Dec 16 2023 tiwai@suse.de
- arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
(git-fixes).
- Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
(git-fixes).
- PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes).
- PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes).
- PCI: loongson: Limit MRRS to 256 (git-fixes).
- ALSA: hda/tas2781: reset the amp before component_add
(git-fixes).
- ALSA: hda/tas2781: call cleanup functions only once (git-fixes).
- ALSA: hda/tas2781: handle missing EFI calibration data
(git-fixes).
- ALSA: hda/tas2781: leave hda_component in usable state
(git-fixes).
- dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel
into DSI yaml (git-fixes).
- drm/edid: also call add modes in EDID connector update fallback
(git-fixes).
- drm/amd/display: Restore guard against default backlight value <
1 nit (git-fixes).
- drm/i915: Use internal class when counting engine resets
(git-fixes).
- drm/i915/selftests: Fix engine reset count storage for
multi-tile (git-fixes).
- drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
(git-fixes).
- drm/mediatek: Add spinlock for setting vblank event in
atomic_begin (git-fixes).
- drm/mediatek: fix kernel oops if no crtc is found (git-fixes).
- commit 5207326
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing/kprobes: Fix symbol counting logic by looking at
modules as well (git-fixes).
- commit 67de3c0
* Fri Dec 15 2023 petr.pavlu@suse.com
- Documentation: probes: Add a new ret_ip callback parameter
(git-fixes).
- commit e84c194
* Fri Dec 15 2023 jbohac@suse.cz
- supported.conf: mark ptp_ocp as supported
Requested in jsc#PED-7238
- commit e0c28d2
* Fri Dec 15 2023 tiwai@suse.de
- Delete doc/config-options.changes (jsc#PED-5021)
- commit 34b84f2
* Fri Dec 15 2023 jbohac@suse.cz
- ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get()
(jsc#PED-7238).
- ptp: ocp: fix error code in probe() (jsc#PED-7238).
- ptp_ocp: implement DPLL ops (jsc#PED-7238).
- ptp: ocp: Fix error handling in ptp_ocp_device_init
(jsc#PED-7238).
- ptp: ocp: Add .getmaxphase ptp_clock_info callback
(jsc#PED-7238).
- commit aef9dcd
* Fri Dec 15 2023 petr.pavlu@suse.com
- ring-buffer: Test last update in 32bit version of
__rb_time_read() (git-fixes).
- commit ddca15e
* Fri Dec 15 2023 petr.pavlu@suse.com
- ring-buffer: Force absolute timestamp on discard of event
(git-fixes).
- commit 0078764
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing: Disable snapshot buffer when stopping instance tracers
(git-fixes).
- commit 2ad5c37
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing: Stop current tracer when resizing buffer (git-fixes).
- commit 85717e3
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing: Always update snapshot buffer size (git-fixes).
- commit 55e4ec8
* Fri Dec 15 2023 petr.pavlu@suse.com
- rethook: Use __rcu pointer for rethook::handler (git-fixes).
- commit b909a07
* Fri Dec 15 2023 petr.pavlu@suse.com
- fprobe: Pass return address to the handlers (git-fixes).
- commit f25e9ba
* Fri Dec 15 2023 petr.pavlu@suse.com
- kprobes: consistent rcu api usage for kretprobe holder
(git-fixes).
- commit 84b3761
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing/kprobes: Fix the order of argument descriptions
(git-fixes).
- commit 7eb21fc
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing: Have the user copy of synthetic event address use
correct context (git-fixes).
- commit 4b8ad11
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing: Have trace_event_file have ref counters (git-fixes).
- commit 61d272b
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing: Expand all ring buffers individually (git-fixes).
- commit 1970232
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing/kprobes: Fix the description of variable length
arguments (git-fixes).
- commit df99ba1
* Fri Dec 15 2023 petr.pavlu@suse.com
- tracing/kprobes: Return EADDRNOTAVAIL when func matches several
symbols (git-fixes).
- commit f57bfdc
* Fri Dec 15 2023 petr.pavlu@suse.com
- neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
(git-fixes).
- commit 4700835
* Fri Dec 15 2023 petr.pavlu@suse.com
- fprobe: Fix to ensure the number of active retprobes is not zero
(git-fixes).
- commit da5f400
* Fri Dec 15 2023 ailiop@suse.com
- iomap: don't skip reading in !uptodate folios when unsharing
a range (bsc#1218085).
- commit d11e144
* Fri Dec 15 2023 tiwai@suse.de
- sign-file: Fix incorrect return values check (git-fixes).
- commit 3b0f62f
* Thu Dec 14 2023 mfranc@suse.cz
- KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054).
- commit be0cefa
* Thu Dec 14 2023 oneukum@suse.com
- thunderbolt: Introduce tb_for_each_upstream_port_on_path()
(jsc#PED-6054).
- commit c195a89
* Thu Dec 14 2023 tiwai@suse.de
- efi/x86: Avoid physical KASLR on older Dell systems
(bsc#1217344).
- serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART
(git-fixes).
- serial: sc16is7xx: address RX timeout interrupt errata
(git-fixes).
- parport: Add support for Brainboxes IX/UC/PX parallel cards
(git-fixes).
- nvme-pci: Add sleep quirk for Kingston drives (git-fixes).
- ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes).
- ASoC: ops: add correct range check for limiting volume
(git-fixes).
- nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
(git-fixes).
- nilfs2: fix missing error check for sb_set_blocksize call
(git-fixes).
- kconfig: fix memory leak from range properties (git-fixes).
- i2c: designware: Fix corrupted memory seen in the ISR
(git-fixes).
- drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes).
- drm/amdgpu: finalizing mem_partitions at the end of GMC v9
sw_fini (git-fixes).
- drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under
SRIOV (v2) (git-fixes).
- nouveau: use an rwlock for the event lock (git-fixes).
- zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes).
- drm/amdkfd: get doorbell's absolute offset based on the db_size
(git-fixes).
- drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes).
- drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param
'doorbell_index' (git-fixes).
- commit 45ae2f4
* Thu Dec 14 2023 oneukum@suse.com
- thunderbolt: Send uevent after asymmetric/symmetric switch
(jsc#PED-6054).
- commit ad1d6a8
* Thu Dec 14 2023 oneukum@suse.com
- thunderbolt: Fix one kernel-doc comment (jsc#PED-6054).
- commit 0dccd58
* Thu Dec 14 2023 oneukum@suse.com
- thunderbolt: Configure asymmetric link if needed and bandwidth
allows (jsc#PED-6054).
- commit c7bb9b9
* Thu Dec 14 2023 oneukum@suse.com
- thunderbolt: Add support for asymmetric link (jsc#PED-6054).
- commit 1bf4da2
* Wed Dec 13 2023 oneukum@suse.com
- xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054).
- commit 2207ebc
* Wed Dec 13 2023 oneukum@suse.com
- xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054).
- Refresh
patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch.
- Refresh
patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch
- commit 22f918b
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)
- commit cd12372
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/irdma: Fix support for 64k pages (git-fixes)
- commit 261e7e0
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes)
- commit b19475f
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes)
- commit def5131
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)
- commit 09164cb
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/bnxt_re: Correct module description string (git-fixes)
- commit 4ba52aa
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)
- commit 4e78606
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)
- commit bb8ff91
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)
- commit 1d28d3d
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)
- commit 4d9e342
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/rtrs-srv: Check return values while processing info request (git-fixes)
- commit ab870d1
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/rtrs-clt: Start hb after path_up (git-fixes)
- commit 03ea4b1
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)
- commit 35830e7
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/irdma: Add wait for suspend on SQD (git-fixes)
- commit be78063
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/irdma: Do not modify to SQD on error (git-fixes)
- commit 9415f0b
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)
- commit 716447b
* Wed Dec 13 2023 nmorey@suse.com
- RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes)
- commit 5a19ead
* Wed Dec 13 2023 oneukum@suse.com
- xhci: pass port structure to tracing instead of port number
(jsc#PED-6054).
- commit 109343d
* Wed Dec 13 2023 oneukum@suse.com
- xhci: Expose segment numbers in debugfs (jsc#PED-6054).
- commit c529649
* Wed Dec 13 2023 oneukum@suse.com
- xhci: Update last segment pointer after Event Ring expansion
(jsc#PED-6054).
- commit 4166daa
* Wed Dec 13 2023 oneukum@suse.com
- xhci: Use more than one Event Ring segment (jsc#PED-6054).
- commit 0938c06
* Wed Dec 13 2023 oneukum@suse.com
- xhci: Adjust segment numbers after ring expansion
(jsc#PED-6054).
- commit c795cfc
* Wed Dec 13 2023 oneukum@suse.com
- xhci: expand next_trb() helper to support more ring types
(jsc#PED-6054).
- commit f43e1c2
* Wed Dec 13 2023 oneukum@suse.com
- usb: Inform the USB Type-C class about enumerated devices
(jsc#6054).
- commit c408f51
* Wed Dec 13 2023 svarbanov@suse.de
- i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377)
- commit e1a3e42
* Wed Dec 13 2023 svarbanov@suse.de
- i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377)
- commit 60c8e2f
* Wed Dec 13 2023 oneukum@suse.com
- Update
patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch
(jsc#PED-6028 jsc#PED-6054).
Added reference
- commit 7144def
* Wed Dec 13 2023 oneukum@suse.com
- Update
patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch
(jsc#PED-6028 jsc#PED-6054).
Added reference
- commit f2ceb0d
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028).
- commit 5fe288f
* Wed Dec 13 2023 svarbanov@suse.de
- cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377)
- commit 2b048f4
* Wed Dec 13 2023 svarbanov@suse.de
- cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377)
- commit b4d7280
* Wed Dec 13 2023 svarbanov@suse.de
- cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377)
- commit 0414ad1
* Wed Dec 13 2023 svarbanov@suse.de
- hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377)
- commit ea00bac
* Wed Dec 13 2023 svarbanov@suse.de
- memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377)
- commit e67ef95
* Wed Dec 13 2023 svarbanov@suse.de
- memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377)
- commit faa58f6
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Set path power management packet support bit for
USB4 v2 routers (jsc#PED-6028).
- commit 257221c
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Introduce tb_port_path_direction_downstream()
(jsc#PED-6028).
- commit 1d8db59
* Wed Dec 13 2023 svarbanov@suse.de
- pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377)
- commit a8faf7c
* Wed Dec 13 2023 svarbanov@suse.de
- firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377)
- commit 408475f
* Wed Dec 13 2023 svarbanov@suse.de
- gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377)
- commit 3b10a2a
* Wed Dec 13 2023 svarbanov@suse.de
- gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377)
- commit 0ce1a89
* Wed Dec 13 2023 svarbanov@suse.de
- PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377)
- commit d74fa9b
* Wed Dec 13 2023 svarbanov@suse.de
- memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377)
- commit 734a54f
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Use tb_tunnel_dbg() where possible to make logging
more consistent (jsc#PED-6028).
- commit 7ebfd05
* Wed Dec 13 2023 svarbanov@suse.de
- memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377)
- commit d4119f8
* Wed Dec 13 2023 svarbanov@suse.de
- memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377)
- commit 312222e
* Wed Dec 13 2023 svarbanov@suse.de
- dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377)
- commit c75c8a3
* Wed Dec 13 2023 svarbanov@suse.de
- memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377)
- commit 1ccc65b
* Wed Dec 13 2023 svarbanov@suse.de
- memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377)
- commit f35b21d
* Wed Dec 13 2023 svarbanov@suse.de
- memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377)
- commit ccec3a6
* Wed Dec 13 2023 svarbanov@suse.de
- soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377)
- commit 7495f5c
* Wed Dec 13 2023 svarbanov@suse.de
- soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377)
- commit 156c05b
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Change bandwidth reservations to comply USB4 v2
(jsc#PED-6028).
- commit 306e786
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Make is_gen4_link() available to the rest of the
driver (jsc#PED-6028).
- commit c1a0a56
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Create multiple DisplayPort tunnels if there are
more DP IN/OUT pairs (jsc#PED-6028).
- commit 06ff552
* Wed Dec 13 2023 mgorman@suse.de
- x86/sched/itmt: Give all SMT siblings of a core the same
priority (jsc#PED-6056).
- x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags
(jsc#PED-6056).
- sched/topology: Remove SHARED_CHILD from ASYM_PACKING
(jsc#PED-6056).
- commit d22c830
* Wed Dec 13 2023 svarbanov@suse.de
- soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377)
- commit 920ec24
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Log NVM version of routers and retimers
(jsc#PED-6028).
- commit 0c50e04
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Use tb_tunnel_xxx() log macros in tb.c
(jsc#PED-6028).
- commit 605a60c
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of
the driver.
- commit 00adf19
* Wed Dec 13 2023 oneukum@suse.com
- thunderbolt: Get rid of usb4_usb3_port_actual_link_rate()
(jsc#PED-6028).
- commit 76fe0b7
* Wed Dec 13 2023 oneukum@suse.com
- usb: typec: altmodes/displayport: fixup drm internal api change
vs new user (jsc#PED-6028).
- commit ba2512f
* Wed Dec 13 2023 oneukum@suse.com
- usb: typec: Link enumerated USB devices with Type-C partner
(jsc#PED-6028).
- Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch.
- Refresh patches.suse/typeC-Add-kABI-placeholders.patch.
- commit 4e3b5e7
* Wed Dec 13 2023 oneukum@suse.com
- drm: Add HPD state to drm_connector_oob_hotplug_event()
(jsc#PED-6028).
- commit ce9139c
* Wed Dec 13 2023 tiwai@suse.de
- HID: lenovo: Restrict detection of patched firmware only to
USB cptkbd (git-fixes).
- commit 4763471
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: mux: fix static inline syntax error (jsc#PED-6028).
- commit b8ea6e4
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: intel_pmc_mux: Configure Displayport Alternate
mode 2.1 (jsc#PED-6028).
- commit 23d8b36
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: Add Displayport Alternate Mode 2.1 Support
(jsc#PED-6028).
- commit 4c18d99
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028).
- commit caa0786
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: altmodes/displayport: add support for embedded DP
cases (jsc#PED-6028).
- commit 98d133c
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028).
- commit 98309e5
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: mux: intel: Add dependency on USB_COMMON
(jsc#PED-6028).
- commit d0dd47c
* Tue Dec 12 2023 oneukum@suse.com
- Update
patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch
(bsc#1012628 jsc#PED-6028).
Updated reference
- commit f657452
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: intel_pmc_mux: Expose IOM port status to debugfs
(jsc#PED-6028).
- Refresh
patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch.
- commit aadc1e8
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: intel_pmc_mux: Convert to platform remove callback
returning void (jsc#PED-6028).
- commit 9949917
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: mux: Remove alt mode parameters from the API
(jsc#PED-6028).
- commit 40910ac
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028).
- commit bebd2fd
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: ucsi: correctly access opcode (git-fixes).
- commit 995d766
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: mux: gpio-sbu: Convert to platform remove callback
returning void (jsc#PED-6028).
- commit 6ee1ca6
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: mux: Remove some unneeded includes (jsc#PED-6028).
- commit 2ab9be1
* Tue Dec 12 2023 oneukum@suse.com
- usb: typec: intel_pmc_mux: Configure Active and Retimer Cable
type (jsc#PED-6028).
- commit f657439
* Tue Dec 12 2023 tiwai@suse.de
- Update config files: just refreshes
- commit 6e3665c
* Tue Dec 12 2023 tiwai@suse.de
- watchdog: advantech_ec_wdt: fix Kconfig dependencies
(git-fixes).
- commit 8542b63
* Tue Dec 12 2023 tiwai@suse.de
- tools: iio: iio_generic_buffer ensure alignment (git-fixes).
- tools: iio: iio_generic_buffer: Fix some integer type and
calculation (git-fixes).
- commit 663b22c
* Tue Dec 12 2023 tiwai@suse.de
- serial: 8250_omap: Fix errors with no_console_suspend
(git-fixes).
- commit 21b4b9a
* Tue Dec 12 2023 tiwai@suse.de
- pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency
(git-fixes).
- pwm: atmel-tcb: Fix resource freeing in error path and remove
(git-fixes).
- pwm: atmel-tcb: Harmonize resource allocation order (git-fixes).
- commit d8a86b1
* Tue Dec 12 2023 tiwai@suse.de
- hwmon: (nct6775) Change labels for nct6799 (git-fixes).
- hwmon: (nct6775) Fix register for nct6799 (git-fixes).
- commit 7fac16b
* Tue Dec 12 2023 tiwai@suse.de
- hwmon: (nct6775) Fix IN scaling factors for 6798/6799
(git-fixes).
- hwmon: (nct6755) Add support for NCT6799D (git-fixes).
- commit 939e9e6
* Tue Dec 12 2023 tiwai@suse.de
- can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
(git-fixes).
- can: sun4i_can: Add support for the Allwinner D1 (git-fixes).
- can: sun4i_can: Add acceptance register quirk (git-fixes).
- commit afb2eb9
* Tue Dec 12 2023 tiwai@suse.de
- vga16fb: drop powerpc support (git-fixes).
- commit 308b143
* Tue Dec 12 2023 tiwai@suse.de
- drm/mediatek: Fix using wrong drm private data to bind
mediatek-drm (git-fixes).
- drm/mediatek: Add crtc path enum for all_drm_priv array
(git-fixes).
- commit f3ff4cb
* Tue Dec 12 2023 tiwai@suse.de
- blacklist.conf: ignore loongarch, smb server and rust patches
Those are disabled on SUSE kernels
- commit 7c646fb
* Tue Dec 12 2023 tiwai@suse.de
- Move a few upstreamed patches into sorted section
- commit 5e418e2
* Tue Dec 12 2023 denis.kirjanov@suse.com
- netfilter: nf_tables: bail out on mismatching dynset and set
expressions (bsc#1217938 CVE-2023-6622).
- commit 524bf5f
* Tue Dec 12 2023 tbogendoerfer@suse.de
- net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).
- commit 227cad2
* Mon Dec 11 2023 tiwai@suse.de
- selftests: netfilter: Run nft_audit.sh in its own netns
(git-fixes).
- commit 9660e2e
* Mon Dec 11 2023 tiwai@suse.de
- apparmor: Fix kernel-doc warnings in apparmor/resource.c
(git-fixes).
- apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes).
- apparmor: Fix kernel-doc warnings in apparmor/audit.c
(git-fixes).
- buildid: reduce header file dependencies for module (git-fixes).
- clk: Sanitize possible_parent_show to Handle Return Value of
of_clk_get_parent_name (git-fixes).
- clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock
(git-fixes).
- crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes).
- commit 448c480
* Mon Dec 11 2023 tiwai@suse.de
- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes).
- drm/amdgpu: disable MCBP by default (git-fixes).
- drm/amdgpu: update retry times for psp BL wait (git-fixes).
- HSI: fix ssi_waketest() declaration (git-fixes).
- commit 0e906dc
* Mon Dec 11 2023 tiwai@suse.de
- i2c: designware: fix __i2c_dw_disable() in case master is
holding SCL low (git-fixes).
- misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes).
- kobject: Add sanity check for kset->kobj.ktype in
kset_register() (git-fixes).
- i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't
work (git-fixes).
- commit 8a847b4
* Mon Dec 11 2023 tiwai@suse.de
- of: dynamic: Fix of_reconfig_get_state_change() return value
documentation (git-fixes).
- of: address: Fix address translation when address-size is
greater than 2 (git-fixes).
- of: overlay: Reorder struct fragment fields kerneldoc
(git-fixes).
- of: property: fw_devlink: Add a devlink for panel followers
(git-fixes).
- commit ff21d44
* Mon Dec 11 2023 tiwai@suse.de
- PCI: vmd: Disable bridge window for domain reset (git-fixes).
- PCI: fu740: Set the number of MSI vectors (git-fixes).
- PCI: dwc: Provide deinit callback for i.MX (git-fixes).
- commit 80cc726
* Mon Dec 11 2023 tiwai@suse.de
- PM: tools: Fix sleepgraph syntax error (git-fixes).
- radix tree test suite: fix allocation calculation in
kmem_cache_alloc_bulk() (git-fixes).
- randstruct: Fix gcc-plugin performance mode to stay in group
(git-fixes).
- commit c8cb0af
* Mon Dec 11 2023 tiwai@suse.de
- uapi: propagate __struct_group() attributes to the container
union (git-fixes).
- commit d8d07c0
* Mon Dec 11 2023 tiwai@suse.de
- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).
- commit 4169c49
* Mon Dec 11 2023 tiwai@suse.de
- soc: qcom: llcc: Refactor llcc driver to support multiple
configuration (git-fixes).
- selftests: netfilter: Extend nft_audit.sh (git-fixes).
- selftests: netfilter: test for sctp collision processing in
nf_conntrack (git-fixes).
- selftests: netfilter: Test nf_tables audit logging (git-fixes).
- selftests: fix dependency checker script (git-fixes).
- selftests/ftrace: Correctly enable event in instance-event.tc
(git-fixes).
- serial: cpm_uart: Avoid suspicious locking (git-fixes).
- samples/hw_breakpoint: mark sample_hbp as static (git-fixes).
- samples/hw_breakpoint: fix building without module unloading
(git-fixes).
- samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
(git-fixes).
- selftests/nolibc: fix up kernel parameters support (git-fixes).
- kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes).
- commit afe41bf
* Mon Dec 11 2023 tiwai@suse.de
- USB: xhci-plat: fix legacy PHY double init (git-fixes).
- usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM
device (git-fixes).
- commit 4a2ce58
* Mon Dec 11 2023 oneukum@suse.com
- usb-storage,uas: make internal quirks flags 64bit (git-fixes).
- commit d51505a
* Mon Dec 11 2023 petr.pavlu@suse.com
- tracing: Fix a possible race when disabling buffered events
(bsc#1217036).
- commit 6000069
* Mon Dec 11 2023 oneukum@suse.com
- USB: typec: tps6598x: Refactor tps6598x port registration
(git-fixes).
- commit 48961db
* Mon Dec 11 2023 oneukum@suse.com
- USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes).
- commit fd3d950
* Mon Dec 11 2023 oneukum@suse.com
- USB: typec: tsp6598x: Add cmd timeout and response delay
(git-fixes).
- commit 424ab23
* Mon Dec 11 2023 petr.pavlu@suse.com
- tracing: Fix a warning when allocating buffered events fails
(bsc#1217036).
- commit eb5f373
* Mon Dec 11 2023 petr.pavlu@suse.com
- tracing: Fix incomplete locking when disabling buffered events
(bsc#1217036).
- commit dab1aa2
* Mon Dec 11 2023 oneukum@suse.com
- usb: usbtest: fix a type promotion bug (git-fixes).
- commit bfce8cb
* Mon Dec 11 2023 oneukum@suse.com
- usb:typec:tcpm:support double Rp to Vbus cable as sink
(git-fixes).
- commit 29c0fb8
* Mon Dec 11 2023 oneukum@suse.com
- usbmon: Use list_for_each_entry() helper (git-fixes).
- commit 6a78e9c
* Mon Dec 11 2023 oneukum@suse.com
- usb: chipidea: tegra: Consistently use dev_err_probe()
(git-fixes).
- commit b0f110b
* Mon Dec 11 2023 jlee@suse.com
- ACPI: video: Use acpi_device_fix_up_power_children()
(jsc#PED-6747).
- ACPI: PM: Add acpi_device_fix_up_power_children() function
(jsc#PED-6747).
- ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone()
cleanup (jsc#PED-6747).
- x86/i8259: Skip probing when ACPI/MADT advertises PCAT
compatibility (jsc#PED-6747).
- ACPI: NFIT: Install Notify() handler before getting NFIT table
(jsc#PED-6747).
- cpu-hotplug: Provide prototypes for arch CPU registration
(jsc#PED-6747).
- cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
(jsc#PED-6747).
- ACPI: video: Fix NULL pointer dereference in
acpi_video_bus_add() (jsc#PED-6747).
- ACPI: processor: Fix uninitialized access of buf in
acpi_set_pdc_bits() (jsc#PED-6747).
- acpi: Provide ia64 dummy implementation of
acpi_proc_quirk_mwait_check() (jsc#PED-6747).
- thermal: Constify the trip argument of the .get_trend() zone
callback (jsc#PED-6747).
- thermal: core: Rework .get_trend() thermal zone callback
(jsc#PED-6747).
- ACPI: x86: s2idle: Add a function to get LPS0 constraint for
a device (jsc#PED-6747).
- ACPI: x86: s2idle: Add for_each_lpi_constraint() helper
(jsc#PED-6747).
- ACPI: x86: s2idle: Add more debugging for AMD constraints
parsing (jsc#PED-6747).
- commit 06de448
* Mon Dec 11 2023 jlee@suse.com
- ACPI: x86: s2idle: Post-increment variables when getting
constraints (jsc#PED-6747).
Refresh
patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch.
- ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747).
- ACPI: Remove assorted unused declarations of functions
(jsc#PED-6747).
- ACPI: extlog: Fix finding the generic error data for v3
structure (jsc#PED-6747).
- ACPI: TAD: Install SystemCMOS address space handler for ACPI000E
(jsc#PED-6747).
- ACPI: scan: Defer enumeration of devices with a _DEP pointing
to IVSC device (jsc#PED-6747).
- ACPI: thermal: Eliminate code duplication from
acpi_thermal_notify() (jsc#PED-6747).
- ACPI: thermal: Drop unnecessary thermal zone callbacks
(jsc#PED-6747).
- ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747).
- ACPI: thermal: Use trip point table to register thermal zones
(jsc#PED-6747).
- thermal: core: Rework and rename __for_each_thermal_trip()
(jsc#PED-6747).
- thermal: core: Add priv pointer to struct thermal_trip
(jsc#PED-6747).
- commit 18c6b75
* Mon Dec 11 2023 jgross@suse.com
- KVM: SVM: Update EFER software model on CR0 trap for SEV-ES
(jsc#PED-7322).
- commit 4f7b650
* Mon Dec 11 2023 dwagner@suse.de
- nvmet: nul-terminate the NQNs passed in the connect command
(bsc#1217250 CVE-2023-6121).
- commit 36f653d
* Mon Dec 11 2023 jgross@suse.com
- x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322).
- commit 9d07a99
* Mon Dec 11 2023 mfranc@suse.cz
- KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes
bsc#1217931).
- commit 4e22764
* Mon Dec 11 2023 jgross@suse.com
- x86/coco: Disable 32-bit emulation by default on TDX and SEV
(jsc#PED-7322).
- commit d47b180
* Mon Dec 11 2023 tiwai@suse.de
- freezer,sched: Do not restore saved_state of a thawed task
(git-fixes).
- commit 8e98629
* Mon Dec 11 2023 jgross@suse.com
- KVM: x86: Remove 'return void' expression for 'void function'
(jsc#PED-7322).
- commit 2d6a1b5
* Mon Dec 11 2023 nik.borisov@suse.com
- x86/entry: Do not allow external 0x80 interrupts (bsc#1217927)
- commit 7be8772
* Mon Dec 11 2023 nik.borisov@suse.com
- x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927)
- commit 028778b
* Mon Dec 11 2023 jgross@suse.com
- KVM: Set file_operations.owner appropriately for all such
structures (jsc#PED-7322).
- commit 73a9ca1
* Mon Dec 11 2023 jgross@suse.com
- x86/sev: Fix kernel crash due to late update to read-only
ghcb_version (jsc#PED-7322).
- commit c23f492
* Mon Dec 11 2023 jgross@suse.com
- KVM: x86: Get CPL directly when checking if loaded vCPU is in
kernel mode (jsc#PED-7322).
- commit d36b994
* Mon Dec 11 2023 jlee@suse.com
- ACPI: thermal: Introduce struct acpi_thermal_trip
(jsc#PED-6747).
- ACPI: thermal: Carry out trip point updates under zone lock
(jsc#PED-6747).
- ACPI: thermal: Clean up acpi_thermal_register_thermal_zone()
(jsc#PED-6747).
- thermal: core: Introduce thermal_zone_device_exec()
(jsc#PED-6747).
- ACPI: thermal: Drop redundant local variable from
acpi_thermal_resume() (jsc#PED-6747).
- ACPI: thermal: Do not attach private data to ACPI handles
(jsc#PED-6747).
- ACPI: thermal: Drop enabled flag from struct acpi_thermal_active
(jsc#PED-6747).
- ACPI: processor: LoongArch: Get physical ID from MADT
(jsc#PED-6747).
- ACPI: processor: Refine messages in
acpi_early_processor_control_setup() (jsc#PED-6747).
- ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc()
(jsc#PED-6747).
- ACPI: processor: Use _OSC to convey OSPM processor support
information (jsc#PED-6747).
- ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747).
- ACPI: processor: Set CAP_SMP_T_SWCOORD in
arch_acpi_set_proc_cap_bits() (jsc#PED-6747).
- ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in
arch_acpi_set_proc_cap_bits() (jsc#PED-6747).
- ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747).
- ACPI: processor: Refactor arch_acpi_set_pdc_bits()
(jsc#PED-6747).
- ACPI: processor: Move processor_physically_present() to
acpi_processor.c (jsc#PED-6747).
- ACPI: processor: Move MWAIT quirk out of acpi_processor.c
(jsc#PED-6747).
- ACPI: video: Put ACPI video and its child devices into D0 on
boot (jsc#PED-6747).
- ACPI: thermal: Install Notify() handler directly (jsc#PED-6747).
- ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747).
- ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747).
- ACPI: HED: Install Notify() handler directly (jsc#PED-6747).
- ACPI: battery: Install Notify() handler directly (jsc#PED-6747).
- ACPI: video: Install Notify() handler directly (jsc#PED-6747).
- ACPI: AC: Install Notify() handler directly (jsc#PED-6747).
- ACPI: bus: Set driver_data to NULL every time .add() fails
(jsc#PED-6747).
- ACPI: bus: Introduce wrappers for ACPICA notify handler
install/remove (jsc#PED-6747).
- ACPICA: Update version to 20230628 (jsc#PED-6747).
- ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747).
- ACPICA: MADT: Add RISC-V external interrupt controllers
(jsc#PED-6747).
- ACPICA: Add a define for size of struct
acpi_srat_generic_affinity device_handle (jsc#PED-6747).
- ACPICA: Slightly simplify an error message in
acpi_ds_result_push() (jsc#PED-6747).
- ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747).
- ACPICA: Add interrupt command to acpiexec (jsc#PED-6747).
- ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747).
- ACPICA: fix for conflict macro definition on zephyr interface
(jsc#PED-6747).
- ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747).
- ACPICA: exserial.c: replace ternary operator with ACPI_MIN()
(jsc#PED-6747).
- ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747).
- ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747).
- commit 6bf05aa
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Service NMI requests after PMI requests in VM-Enter
path (jsc#PED-7322).
- commit 84ab0a7
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322).
- commit 6eb91ae
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: remove the unused assigned_dev_head from kvm_arch
(jsc#PED-7322).
- commit eebb75b
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322).
- commit fad8a6d
* Sun Dec 10 2023 jgross@suse.com
- x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1]
(jsc#PED-7322).
- commit b101f52
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: remove always-false condition in kvmclock_sync_fn
(jsc#PED-7322).
- commit e81fec9
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: hyper-v: Don't auto-enable stimer on write from
user-space (jsc#PED-7322).
- commit 157e0df
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Update the variable naming in kvm_x86_ops.sched_in()
(jsc#PED-7322).
- commit 695cd14
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when
PML is disabled (jsc#PED-7322).
- commit f84fc4e
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Use octal for file permission (jsc#PED-7322).
- commit 3c39fe8
* Sun Dec 10 2023 jgross@suse.com
- KVM: VMX: drop IPAT in memtype when CD=1 for
KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322).
- commit 921babe
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment
starts/stops (jsc#PED-7322).
- commit 9ab4a14
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Don't sync user-written TSC against startup values
(jsc#PED-7322).
- commit a4d4bc6
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are
honored (jsc#PED-7322).
- commit caec33b
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs
are honored (jsc#PED-7322).
- commit f32496f
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs
(jsc#PED-7322).
- commit 4e2c1c1
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322).
- commit d06002b
* Sun Dec 10 2023 tiwai@suse.de
- gpiolib: sysfs: Fix error handling on failed export (git-fixes).
- usb: gadget: f_hid: fix report descriptor allocation
(git-fixes).
- Revert "xhci: Loosen RPM as default policy to cover for AMD
xHC 1.1" (git-fixes).
- usb: typec: class: fix typec_altmode_put_partner to put plugs
(git-fixes).
- USB: gadget: core: adjust uevent timing on gadget unbind
(git-fixes).
- ARM: PL011: Fix DMA support (git-fixes).
- serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit
(git-fixes).
- serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt
(git-fixes).
- hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes).
- devcoredump: Send uevent once devcd is ready (git-fixes).
- misc: mei: client.c: fix problem of return '-EOVERFLOW' in
mei_cl_write (git-fixes).
- misc: mei: client.c: return negative error code in mei_cl_write
(git-fixes).
- commit ef19e2e
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set
(jsc#PED-7322).
- commit 37e6049
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Refine calculation of guest wall clock to use a
single TSC read (jsc#PED-7322).
- commit 5da4c9a
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag
(jsc#PED-7322).
- commit 2253071
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Add SBPB support (jsc#PED-7322).
- commit 7aa606a
* Sun Dec 10 2023 jgross@suse.com
- KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322).
- commit 3d54281
* Sat Dec 09 2023 tiwai@suse.de
- ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
(git-fixes).
- ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes).
- commit 31f74df
* Sat Dec 09 2023 tiwai@suse.de
- ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes).
- ALSA: hda/realtek: Add Framework laptop 16 to quirks
(git-fixes).
- ALSA: hda/realtek: add new Framework laptop to quirks
(git-fixes).
- ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
(git-fixes).
- ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes).
- ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5
(git-fixes).
- ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes).
- ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes).
- ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes).
- commit 72e3db8
* Sat Dec 09 2023 tiwai@suse.de
- hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe()
(git-fixes).
- hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes).
- ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
(git-fixes).
- ASoC: codecs: lpass-tx-macro: set active_decimator correct
default value (git-fixes).
- ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP
(git-fixes).
- drm/atomic-helpers: Invoke end_fb_access while owning plane
state (git-fixes).
- drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS
(git-fixes).
- drm/i915/mst: Reject modes that require the bigjoiner
(git-fixes).
- drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes).
- drm/i915: Skip some timing checks on BXT/GLK DSI transcoders
(git-fixes).
- scripts/gdb: fix lx-device-list-bus and lx-device-list-class
(git-fixes).
- drivers/base/cpu: crash data showing should depends on
KEXEC_CORE (git-fixes).
- checkstack: fix printed address (git-fixes).
- ACPI: video: Use acpi_video_device for cooling-dev driver data
(git-fixes).
- drm/amdgpu: Update EEPROM I2C address for smu v13_0_0
(git-fixes).
- drm/amd: Enable PCIe PME from D3 (git-fixes).
- drm/amd/display: fix ABM disablement (git-fixes).
- drm/amd/display: force toggle rate wa for first link training
for a retimer (git-fixes).
- drm/amdgpu: correct the amdgpu runtime dereference usage count
(git-fixes).
- drm/amd/display: Update min Z8 residency time to 2100 for DCN314
(git-fixes).
- drm/amd/display: Remove min_dst_y_next_start check for Z8
(git-fixes).
- drm/amdgpu: fix memory overflow in the IB test (git-fixes).
- drm/amd/display: Simplify brightness initialization (git-fixes).
- drm/amd/display: Use DRAM speed from validation for dummy
p-state (git-fixes).
- drm/amd/display: Fix MPCC 1DLUT programming (git-fixes).
- drm/amdgpu: Force order between a read and write to the same
address (git-fixes).
- drm/amd/display: Include udelay when waiting for INBOX0 ACK
(git-fixes).
- nouveau: find the smallest page allocation to cover a buffer
alloc (git-fixes).
- selftests/net: mptcp: fix uninitialized variable warnings
(git-fixes).
- selftests/net: unix: fix unused variable compiler warning
(git-fixes).
- selftests/net: fix a char signedness issue (git-fixes).
- selftests/net: ipsec: fix constant out of range (git-fixes).
- drm/amd/display: Reduce default backlight min from 5 nits to
1 nits (git-fixes).
- drm/amd/display: Remove power sequencing check (git-fixes).
- drm/amd/display: refactor ILR to make it work (git-fixes).
- drm/amd/display: Refactor edp power control (git-fixes).
- commit eb38444
* Fri Dec 08 2023 jgross@suse.com
- KVM: SVM: Treat all "skip" emulation for SEV guests as outright
failures (jsc#PED-7322).
- commit 7d41b6c
* Fri Dec 08 2023 jgross@suse.com
- KVM: x86: Refactor can_emulate_instruction() return to be more
expressive (jsc#PED-7322).
- commit 3e2b139
* Fri Dec 08 2023 jgross@suse.com
- KVM: x86/xen: Use fast path for Xen timer delivery
(jsc#PED-7322).
- commit c7b4170
* Fri Dec 08 2023 jgross@suse.com
- KVM: X86: Reduce size of kvm_vcpu_arch structure when
CONFIG_KVM_XEN=n (jsc#PED-7322).
- commit 1d2e755
* Fri Dec 08 2023 jgross@suse.com
- x86/tdx: Replace deprecated strncpy() with strtomem_pad()
(jsc#PED-7322).
- commit 8f088ed
* Fri Dec 08 2023 jgross@suse.com
- KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
(jsc#PED-7322).
- commit ac8ba0c
* Fri Dec 08 2023 jgross@suse.com
- KVM: x86: Fix lapic timer interrupt lost after loading a
snapshot (jsc#PED-7322).
- commit 6265217
* Fri Dec 08 2023 jgross@suse.com
- KVM: SVM: Update SEV-ES shutdown intercepts with more metadata
(jsc#PED-7322).
- commit 3d2bced
* Fri Dec 08 2023 jgross@suse.com
- KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs
(jsc#PED-7322).
- Update config files.
- commit 2be3fda
* Fri Dec 08 2023 petr.pavlu@suse.com
- kernel-source: Remove config-options.changes (jsc#PED-5021)
The file doc/config-options.changes was used in the past to document
kernel config changes. It was introduced in 2010 but haven't received
any updates on any branch since 2015. The file is renamed by tar-up.sh
to config-options.changes.txt and shipped in the kernel-source RPM
package under /usr/share/doc. As its content now only contains outdated
information, retaining it can lead to confusion for users encountering
this file.
Config changes are nowadays described in associated Git commit messages,
which get automatically collected and are incorporated into changelogs
of kernel RPM packages.
Drop then this obsolete file, starting with its packaging logic.
For branch maintainers: Upon merging this commit on your branch, please
correspondingly delete the file doc/config-options.changes.
- commit adedbd2
* Fri Dec 08 2023 jgross@suse.com
- KVM: x86: Force TLB flush on userspace changes to special
registers (jsc#PED-7322).
- commit c7de714
* Fri Dec 08 2023 jgross@suse.com
- KVM: x86: Remove redundant vcpu->arch.cr0 assignments
(jsc#PED-7322).
- commit d8de618
* Fri Dec 08 2023 petr.pavlu@suse.com
- doc/README.SUSE: Simplify the list of references (jsc#PED-5021)
Reduce indentation in the list of references, make the style consistent
with README.md.
- commit 70e3c33
* Fri Dec 08 2023 tiwai@suse.de
- regmap: fix bogus error on regcache_sync success (git-fixes).
- platform/x86: wmi: Skip blocks with zero instances (git-fixes).
- platform/surface: aggregator: fix recv_buf() return value
(git-fixes).
- platform/x86: asus-wmi: Move i8042 filter install to shared
asus-wmi code (git-fixes).
- commit 4a6226a
* Fri Dec 08 2023 jgross@suse.com
- x86/sev/docs: Update document URL in amd-memory-encryption.rst
(jsc#PED-7322).
- commit 62a88ab
* Thu Dec 07 2023 lduncan@suse.com
- scsi: fnic: Fix sg_reset success path (jsc#PED-6316).
- scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316).
- commit aad5e69
* Thu Dec 07 2023 tiwai@suse.de
- drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo
(git-fixes).
- commit 558199a
* Thu Dec 07 2023 tiwai@suse.de
- wifi: mt76: mt7921: fix the wrong rate selected in fw for the
chanctx driver (git-fixes).
- wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx
driver (git-fixes).
- wifi: mt76: move struct ieee80211_chanctx_conf up to struct
mt76_vif (git-fixes).
- wifi: mt76: fix potential memory leak of beacon commands
(git-fixes).
- wifi: mt76: update beacon size limitation (git-fixes).
- wifi: mt76: fix clang-specific fortify warnings (git-fixes).
- commit eb4e161
* Thu Dec 07 2023 tiwai@suse.de
- Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
tables (git-fixes).
- Refresh
patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch.
- commit 665b80a
* Thu Dec 07 2023 tiwai@suse.de
- USB: serial: option: add Luat Air72*U series products
(git-fixes).
- USB: serial: option: add Fibocom L7xx modules (git-fixes).
- USB: serial: option: don't claim interface 4 for ZTE MF290
(git-fixes).
- usb: misc: onboard-hub: add support for Microchip USB5744
(git-fixes).
- USB: dwc2: write HCINT with INTMASK applied (git-fixes).
- ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
(git-fixes).
- ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
flag (git-fixes).
- ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes).
- ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
(git-fixes).
- ASoC: fsl-asoc-card: use integer type for fll_id and pll_id
(git-fixes).
- commit 8016cc8
* Thu Dec 07 2023 tiwai@suse.de
- ASoC: soc-dai: add flag to mute and unmute stream during trigger
(git-fixes).
- commit f25c117
* Thu Dec 07 2023 tiwai@suse.de
- Revert "drm/prime: Unexport helpers for fd/handle conversion"
(git-fixes).
- drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes).
- drm/panel: nt36523: fix return value check in nt36523_probe()
(git-fixes).
- drm/panel: starry-2081101qfh032011-53g: Fine tune the panel
power sequence (git-fixes).
- drm/i915: Call intel_pre_plane_updates() also for pipes getting
enabled (git-fixes).
- drm/i915/gsc: Mark internal GSC engine with reserved uabi class
(git-fixes).
- fbdev: omapfb: Drop unused remove function (git-fixes).
- fbdev: stifb: Make the STI next font pointer a 32-bit signed
offset (git-fixes).
- drm/amdgpu: Remove duplicate fdinfo fields (git-fixes).
- drm/rockchip: vop2: remove the unsupported format of cluster
window (git-fixes).
- drm/vc4: fix typo (git-fixes).
- drm/rockchip: remove unused struct in vop2 (git-fixes).
- drm/amd/display: remove useless check in should_enable_fbc()
(git-fixes).
- gpu: host1x: Correct allocated size for contexts (git-fixes).
- commit abf7bd4
* Thu Dec 07 2023 petr.pavlu@suse.com
- doc/README.SUSE: Add how to update the config for module signing
(jsc#PED-5021)
Configuration files for SUSE kernels include settings to integrate with
signing support provided by the Open Build Service. This creates
problems if someone tries to use such a configuration file to build
a "standalone" kernel as described in doc/README.SUSE:
* Default configuration files available in the kernel-source repository
unset CONFIG_MODULE_SIG_ALL to leave module signing to
pesign-obs-integration. In case of a "standalone" build, this
integration is not available and the modules don't get signed.
* The kernel spec file overrides CONFIG_MODULE_SIG_KEY to
".kernel_signing_key.pem" which is a file populated by certificates
provided by OBS but otherwise not available. The value ends up in
/boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone
decides to use one of these files as their base configuration then the
build fails with an error because the specified module signing key is
missing.
Add information on how to enable module signing and where to find the
relevant upstream documentation.
- commit a699dc3
* Thu Dec 07 2023 tiwai@suse.de
- Add alt-commit tags to DRM patches
- commit 1efaafd
* Thu Dec 07 2023 tiwai@suse.de
- drm/i915: Add missing GSCCS documentation (git-fixes).
- drm/i915: Add missing CCS documentation (git-fixes).
- drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in
drm_bridge_state (git-fixes).
- drm/gud: Use size_add() in call to struct_size() (git-fixes).
- commit 60feada
* Thu Dec 07 2023 tiwai@suse.de
- Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags
- commit 444311c
* Thu Dec 07 2023 tiwai@suse.de
- drm/i915: Also check for VGA converter in eDP probe
(bsc#1217282).
- commit 327467b
* Thu Dec 07 2023 tiwai@suse.de
- Partially revert "drm/amd/display: Fix possible underflow for
displays with large vblank" (git-fixes).
- Refresh
patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch.
- Refresh
patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch.
- Refresh
patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch.
- commit 0d5ceec
* Thu Dec 07 2023 tiwai@suse.de
- drm/i915: do not clean GT table on error path (git-fixes).
- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel
HFP and HBP (git-fixes).
- drm/ast: Disconnect BMC if physical connector is connected
(git-fixes).
- drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP
full (git-fixes).
- drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes).
- drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
(git-fixes).
- drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
(git-fixes).
- drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog
(git-fixes).
- drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy
(git-fixes).
- drm/amd/display: Change the DMCUB mailbox memory location from
FB to inbox (git-fixes).
- drm/amd/display: Clear dpcd_sink_ext_caps if not set
(git-fixes).
- drm/amd/display: Enable fast plane updates on DCN3.2 and above
(git-fixes).
- drm/amd/display: fix a NULL pointer dereference in
amdgpu_dm_i2c_xfer() (git-fixes).
- drm/amd/display: Fix DSC not Enabled on Direct MST Sink
(git-fixes).
- drm/amd/display: Guard against invalid RPTR/WPTR being set
(git-fixes).
- drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes).
- drm/amdgpu: Fix possible null pointer dereference (git-fixes).
- drm/amdgpu: lower CS errors to debug severity (git-fixes).
- drm/amdgpu: fix error handling in amdgpu_bo_list_get()
(git-fixes).
- drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
(git-fixes).
- drm/i915: Fix potential spectre vulnerability (git-fixes).
- drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
(git-fixes).
- i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes).
- drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
(git-fixes).
- drm/i915: Flush WC GGTT only on required platforms (git-fixes).
- drm/amdgpu: fix GRBM read timeout when do mes_self_test
(git-fixes).
- drm/amdgpu/smu13: drop compute workload workaround (git-fixes).
- drm/amdgpu: add a retry for IP discovery init (git-fixes).
- drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes).
- drm/amdgpu: don't use ATRM for external devices (git-fixes).
- drm/amd/pm: Fix error of MACO flag setting code (git-fixes).
- drm/amd/pm: Handle non-terminated overdrive commands
(git-fixes).
- drm/mediatek/dp: fix memory leak on ->get_edid callback error
path (git-fixes).
- drm/mediatek/dp: fix memory leak on ->get_edid callback audio
detection (git-fixes).
- drm/amd/display: enable dsc_clk even if dsc_pg disabled
(git-fixes).
- drm/amd/display: Add Null check for DPP resource (git-fixes).
- drm: bridge: it66121: ->get_edid callback must not return err
pointers (git-fixes).
- commit 0cb9f4d
* Thu Dec 07 2023 tiwai@suse.de
- drm/amdgpu: fix software pci_unplug on some chips (git-fixes).
- drm/qxl: prevent memory leak (git-fixes).
- drm/i915/mtl: avoid stringop-overflow warning (git-fixes).
- drm/amd/display: Avoid NULL dereference of timing generator
(git-fixes).
- drm/amd: check num of link levels when update pcie param
(git-fixes).
- drm/amd/display: fix num_ways overflow error (git-fixes).
- drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
not supported (git-fixes).
- drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
is NULL (git-fixes).
- drm/amdkfd: Fix shift out-of-bounds issue (git-fixes).
- drm/panel: st7703: Pick different reset sequence (git-fixes).
- commit a67416d
* Thu Dec 07 2023 tiwai@suse.de
- drm: vmwgfx_surface.c: copy user-array safely (git-fixes).
- drm_lease.c: copy user-array safely (git-fixes).
- drm/msm/dp: skip validity check for DP CTS EDID checksum
(git-fixes).
- drm/amdgpu/vkms: fix a possible null pointer dereference
(git-fixes).
- drm/radeon: fix a possible null pointer dereference (git-fixes).
- drm/amdgpu: Fix potential null pointer derefernce (git-fixes).
- drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
Tonga (git-fixes).
- drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
(git-fixes).
- drm/amd/display: use full update for clip size increase of
large plane source (git-fixes).
- drm/amd: Update `update_pcie_parameters` functions to use
uint8_t arguments (git-fixes).
- drm/amdgpu: update retry times for psp vmbx wait (git-fixes).
- drm/amdkfd: Fix a race condition of vram buffer unref in svm
code (git-fixes).
- drm/amdgpu: not to save bo in the case of RAS err_event_athub
(git-fixes).
- drm/amd/display: add seamless pipe topology transition check
(git-fixes).
- drm/amd/display: Don't lock phantom pipe on disabling
(git-fixes).
- drm/amd/display: Blank phantom OTG before enabling (git-fixes).
- drm/panel/panel-tpo-tpg110: fix a possible null pointer
dereference (git-fixes).
- drm/panel: fix a possible null pointer dereference (git-fixes).
- drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes).
- drm/komeda: drop all currently held locks if deadlock happens
(git-fixes).
- commit 0591cfb
* Thu Dec 07 2023 tiwai@suse.de
- fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes).
- fbdev: imsttfb: fix a resource leak in probe (git-fixes).
- fbdev: imsttfb: fix double free in probe() (git-fixes).
- drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
(git-fixes).
- drm/vc4: tests: Fix UAF in the mock helpers (git-fixes).
- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes).
- drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes).
- drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
(git-fixes).
- drm/bridge: lt9611uxc: fix the race in the error path
(git-fixes).
- drm/amd/pm: Fix a memory leak on an error path (git-fixes).
- drm/msm/dsi: free TX buffer in unbind (git-fixes).
- drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
(git-fixes).
- drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
(git-fixes).
- drm/mediatek: Fix iommu fault during crtc enabling (git-fixes).
- drm/mediatek: Fix iommu fault by swapping FBs after updating
plane state (git-fixes).
- drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data
(git-fixes).
- drm/mediatek: Fix coverity issue with unintentional integer
overflow (git-fixes).
- drm/amd/display: Don't use fsleep for PSR exit waits
(git-fixes).
- drm/amd/display: Bail from dm_check_crtc_cursor if no relevant
change (git-fixes).
- drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes).
- drm/amd/display: Check all enabled planes in
dm_check_crtc_cursor (git-fixes).
- drm/amd/display: Fix null pointer dereference in error message
(git-fixes).
- drm/amdkfd: Handle errors from svm validate and map (git-fixes).
- drm/amdkfd: fix some race conditions in vram buffer alloc/free
of svm code (git-fixes).
- drm/amdkfd: Remove svm range validated_once flag (git-fixes).
- drm/amdkfd: ratelimited SQ interrupt messages (git-fixes).
- drm/radeon: possible buffer overflow (git-fixes).
- drm/rockchip: cdn-dp: Fix some error handling paths in
cdn_dp_probe() (git-fixes).
- drm: Call drm_atomic_helper_shutdown() at shutdown/remove time
for misc drivers (git-fixes).
- drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes).
- drm/bridge: tc358768: Clean up clock period code (git-fixes).
- drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes).
- drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
(git-fixes).
- drm/bridge: tc358768: Print logical values, not raw register
values (git-fixes).
- drm/bridge: tc358768: Use struct videomode (git-fixes).
- drm/bridge: tc358768: Fix bit updates (git-fixes).
- drm/bridge: tc358768: Fix use of uninitialized variable
(git-fixes).
- drm/bridge: lt8912b: Add missing drm_bridge_attach call
(git-fixes).
- drm/bridge: lt8912b: Manually disable HPD only if it was enabled
(git-fixes).
- drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes).
- drm/bridge: lt8912b: Fix bridge_detach (git-fixes).
- drm: bridge: it66121: Fix invalid connector dereference
(git-fixes).
- drm/gma500: Fix call trace when psb_gem_mm_init() fails
(git-fixes).
- drm/rockchip: vop2: Add missing call to crtc reset helper
(git-fixes).
- drm/rockchip: vop2: Don't crash for invalid duplicate_state
(git-fixes).
- drm/rockchip: vop: Fix call to crtc reset helper (git-fixes).
- drm/rockchip: vop: Fix reset of state in duplicate state crtc
funcs (git-fixes).
- drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY
(git-fixes).
- drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM
(git-fixes).
- commit 4e43af6
* Thu Dec 07 2023 mgorman@suse.de
- Update and enable
patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch
(bsc#1192327, bsc#1191396, bsc#1216929).
The deprecation warning was due to expire in SP6. However, due to
upstream replacing CFS with EEVDF and bsc#1216929, extent the
deprecation period until CFS is replaced.
- commit 76dbd30
* Thu Dec 07 2023 jlee@suse.com
- riscv: libstub: Implement KASLR by using generic functions
(jsc#PED-5458).
Refresh
patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch.
- libstub: Fix compilation warning for rv32 (jsc#PED-5458).
- arm64: libstub: Move KASLR handling functions to kaslr.c
(jsc#PED-5458).
Refresh
patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
- efi: Do not include <linux/screen_info.h> from EFI header
(jsc#PED-5458).
- efi/arm64: Move EFI runtime call setup/teardown helpers out
of line (jsc#PED-5458).
- commit 08bc679
* Thu Dec 07 2023 jlee@suse.com
- x86/boot: efistub: Assign global boot_params variable
(jsc#PED-5458).
- x86/efistub: Don't try to print after ExitBootService()
(jsc#PED-5458).
- efi/x86: Move EFI runtime call setup/teardown helpers out of
line (jsc#PED-5458).
- x86/efistub: Fix PCI ROM preservation in mixed mode
(jsc#PED-5458).
- efi/runtime-wrappers: Clean up white space and add __init
annotation (jsc#PED-5458).
- acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers
(jsc#PED-5458).
- efi/runtime-wrappers: Don't duplicate setup/teardown code
(jsc#PED-5458).
Refresh
patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch.
- efi/runtime-wrappers: Remove duplicated macro for service
returning void (jsc#PED-5458).
- efi/runtime-wrapper: Move workqueue manipulation out of line
(jsc#PED-5458).
- efi/runtime-wrappers: Use type safe encapsulation of call
arguments (jsc#PED-5458).
- efi/riscv: Move EFI runtime call setup/teardown helpers out
of line (jsc#PED-5458).
- efi/riscv: libstub: Fix comment about absolute relocation
(jsc#PED-5458).
- efi: memmap: Remove kernel-doc warnings (jsc#PED-5458).
- efi: Remove unused extern declaration efi_lookup_mapped_addr()
(jsc#PED-5458).
- efivarfs: convert to ctime accessor functions (jsc#PED-5458).
- efivarfs: update ctime when mtime changes on a write
(jsc#PED-5458).
- commit 3d4c9a7
* Thu Dec 07 2023 jlee@suse.com
- EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747).
Update config files. Add CONFIG_EDAC_NPCM is not set
config/arm64/default
config/armv7hl/default
- EDAC/thunderx: Check debugfs file creation retval properly
(jsc#PED-6747).
- EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh
(jsc#PED-6747).
- EDAC/amd64: Remove module version string (jsc#PED-6747).
- commit b9ca23a
* Wed Dec 06 2023 petr.pavlu@suse.com
- doc/README.SUSE: Remove how to build modules using kernel-source
(jsc#PED-5021)
Remove the first method how to build kernel modules from the readme. It
describes a process consisting of the kernel-source installation,
configuring this kernel and then performing an ad-hoc module build.
This method is not ideal as no modversion data is involved in the
process. It results in a module with no symbol CRCs which can be wrongly
loaded on an incompatible kernel.
Removing the method also simplifies the readme because only two main
methods how to build the modules are then described, either doing an
ad-hoc build using kernel-devel, or creating a proper Kernel Module
Package.
- commit 9285bb8
* Tue Dec 05 2023 tonyj@suse.de
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch
Unclear why it was originally added, no BZ reference/etc. No response to 2017
request for update. No timely response to 2023 request. Deleting.
- commit 8c9e160
* Tue Dec 05 2023 ailiop@suse.com
- dlm: fix plock lookup when using multiple lockspaces
(git-fixes).
- commit 0c958d7
* Tue Dec 05 2023 ailiop@suse.com
- ubifs: ubifs_link: Fix wrong name len calculating when UBIFS
is encrypted (git-fixes).
- commit 1f8caf2
* Tue Dec 05 2023 ailiop@suse.com
- ubifs: fix possible dereference after free (git-fixes).
- commit fa55cd2
* Tue Dec 05 2023 ailiop@suse.com
- ubifs: Fix memory leak of bud->log_hash (git-fixes).
- commit 211277a
* Tue Dec 05 2023 ailiop@suse.com
- afs: Fix file locking on R/O volumes to operate in local mode
(git-fixes).
- commit 67ccd69
* Tue Dec 05 2023 ailiop@suse.com
- afs: Return ENOENT if no cell DNS record can be found
(git-fixes).
- commit a820b19
* Tue Dec 05 2023 ailiop@suse.com
- afs: Make error on cell lookup failure consistent with OpenAFS
(git-fixes).
- commit 08310f9
* Tue Dec 05 2023 ailiop@suse.com
- afs: Fix afs_server_list to be cleaned up with RCU (git-fixes).
- commit 9949efc
* Tue Dec 05 2023 ailiop@suse.com
- jfs: validate max amount of blocks before allocation
(git-fixes).
- commit ec51391
* Tue Dec 05 2023 ailiop@suse.com
- reiserfs: Replace 1-element array with C99 style flex-array
(git-fixes).
- commit a58aee5
* Tue Dec 05 2023 ailiop@suse.com
- reiserfs: Check the return value from __getblk() (git-fixes).
- commit 393a14b
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch
(git-fixes)
Alt-commit
- commit 2087259
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch
(git-fixes)
Alt-commit
- commit b3e83d1
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch
(git-fixes)
Alt-commit
- commit d9a3a4c
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch
(git-fixes)
Alt-commit
- commit c2018e6
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch
(git-fixes)
Alt-commit
- commit ec015d6
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch
(git-fixes)
Alt-commit
- commit d29c603
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch
(git-fixes)
Alt-commit
- commit 0c4bc0e
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch
(git-fixes)
Alt-commit
- commit 6f25591
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch
(git-fixes)
Alt-commit
- commit 3934302
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch
(git-fixes)
Alt-commit
- commit 0f8e49f
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch
(git-fixes)
Alt-commit
- commit 81db4b6
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch
(git-fixes)
Alt-commit
- commit 20c7a06
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch
(git-fixes)
Alt-commit
- commit baf4e7d
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch
(git-fixes)
Alt-commit
- commit 914eee8
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch
(git-fixes)
Alt-commit
- commit 067d27d
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch
(git-fixes)
Alt-commit
- commit fd562e5
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch
(git-fixes)
Alt-commit
- commit a1e8124
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch
(git-fixes)
Alt-commit
- commit a05014c
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch
(git-fixes)
Alt-commit
- commit e9cc9e4
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch
(git-fixes)
Alt-commit
- commit fde4211
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch
(git-fixes)
Alt-commit
- commit cd6eb29
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch
(git-fixes)
Alt-commit
- commit 4657d31
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch
(git-fixes)
Alt-commit
- commit e2e0b42
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch
(git-fixes)
Alt-commit
- commit 8cd0e38
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch
(git-fixes)
Alt-commit
- commit 8abcc74
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch
(git-fixes)
Alt-commit
- commit 3baedc1
* Tue Dec 05 2023 pjakobsson@suse.de
- Refresh
patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch
(git-fixes)
Alt-commit
- commit e7a79b2
* Mon Dec 04 2023 msuchanek@suse.de
- powerpc: Don't clobber f0/vs0 during fp|altivec register save
(bsc#1217780).
- commit 61607ae
* Mon Dec 04 2023 msuchanek@suse.de
- Refresh sorted patches.
- commit 8461cc6
* Mon Dec 04 2023 svarbanov@suse.de
- supported.conf: Add UCSI CCG module in base image (jsc#PED-7377)
This module is needed for Nvidia Orin platforms.
- commit 5f1a01b
* Mon Dec 04 2023 denis.kirjanov@suse.com
- igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
(bsc#1215146 CVE-2023-42752).
- commit 9e90fb6
* Mon Dec 04 2023 denis.kirjanov@suse.com
- net: deal with integer overflows in kmalloc_reserve()
(bsc#1215146 CVE-2023-42752).
- commit a668f40
* Mon Dec 04 2023 nstange@suse.de
- Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch.
Refresh + reenable the downstream
patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch
carried over from 15-SP4 for FIPS compliance.
- commit ff6af6b
* Mon Dec 04 2023 nstange@suse.de
- Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch.
Refresh + reenable the downstream
patches.suse/crypto-dh-implement-FIPS-PCT.patch
carried over from 15-SP4 for FIPS compliance.
- commit fde7d90
* Mon Dec 04 2023 nstange@suse.de
- Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch.
Refresh + reenable the downstream
patches.suse/crypto-ecdh-implement-FIPS-PCT.patch
carried over from 15-SP4 for FIPS compliance.
- commit 413dd6f
* Mon Dec 04 2023 nstange@suse.de
- Reenable downstream crypto driver rejection facility for FIPS mode
Future FIPS certifications will need a means to prevent unapproved
crypto drivers from being used.
Reenable
patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch
Mark the patch populating the actual reject list,
patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch
as carried over from 15-SP4, as needing further review (which can be
conducted only once the complete set of all enabled crypto drivers has
stabilized).
- commit e6a9ec2
* Mon Dec 04 2023 ykaukab@suse.de
- series.conf: remove pending soc-fsl patch
Patch is already included in v6.4 kernel.
- commit f60468b
* Mon Dec 04 2023 nstange@suse.de
- Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch.
Became obsolete with upstream commit
37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode").
- commit 5200362
* Mon Dec 04 2023 nstange@suse.de
- Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch.
Upstreamed as
c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS
mode").
- commit c3e3384
* Mon Dec 04 2023 nstange@suse.de
- Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch.
Upstreamed as
2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode").
- commit 9e31869
* Mon Dec 04 2023 nstange@suse.de
- Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch.
Upstreamed as
1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS
mode").
- commit 2e60932
* Mon Dec 04 2023 nstange@suse.de
- Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch.
The patch got usptreamed in the meanwhile as
1c4428b29588 ("crypto: xts - restrict key lengths to approved values in
FIPS mode").
- commit cdfd7ec
* Mon Dec 04 2023 nstange@suse.de
- Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch.
With upstream commit adad556efcdd ("crypto: api - Fix built-in testing
dependency failures"), the downstream quirk for getting the
boot-time initialization ordering between jent, drbg and dh right
should not be needed anymore. Drop it.
- commit 0d9fac4
* Mon Dec 04 2023 nstange@suse.de
- Delete crypto/dh safe-prime group patches
With upstream commits
1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances")
to
35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"),
the safe-prime group DH patches are not needed anymore. Drop them.
- Delete
patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch.
- Delete
patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch.
- Delete
patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch.
- Delete
patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch.
- Delete
patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch.
- Delete
patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch.
- Delete
patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch.
- Delete
patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch.
- Delete
patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch.
- Delete
patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch.
- Delete
patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch.
- Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch.
- Delete
patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch.
- Delete
patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch.
- Delete
patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch.
- Delete
patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch.
- commit b5eb0fe
* Sun Dec 03 2023 tiwai@suse.de
- firewire: core: fix possible memory leak in create_units()
(git-fixes).
- commit 00295fc
* Sat Dec 02 2023 tiwai@suse.de
- ALSA: usb-audio: Don't try to submit URBs after disconnection
(git-fixes).
- commit edc2762
* Sat Dec 02 2023 tiwai@suse.de
- ALSA: hda/realtek: Add supported ALC257 for ChromeOS
(git-fixes).
- ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes).
- ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32
bps format (git-fixes).
- ALSA: hda - Fix speaker and headset mic pin config for CHUWI
CoreBook XPro (git-fixes).
- commit e1dffb2
* Sat Dec 02 2023 tiwai@suse.de
- cpufreq/amd-pstate: Only print supported EPP values for
performance governor (git-fixes).
- cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq
update (git-fixes).
- cpufreq/amd-pstate: Fix the return value of
amd_pstate_fast_switch() (git-fixes).
- ALSA: cs35l41: Fix for old systems which do not support command
(git-fixes).
- ALSA: hda: cs35l41: Remove unnecessary boolean state variable
firmware_running (git-fixes).
- dma-buf: fix check in dma_resv_add_fence (git-fixes).
- commit 68877b0
* Fri Dec 01 2023 msuchanek@suse.de
- kernel-binary: suse-module-tools is also required when installed
Requires(pre) adds dependency for the specific sciptlet.
However, suse-module-tools also ships modprobe.d files which may be
needed at posttrans time or any time the kernel is on the system for
generating ramdisk. Add plain Requires as well.
- commit 8c12816
* Fri Dec 01 2023 msuchanek@suse.de
- rpm: Use run_if_exists for all external scriptlets
With that the scriptlets do not need to be installed for build.
- commit 25edd65
* Fri Dec 01 2023 nik.borisov@suse.com
- EDAC/amd64: Cache and use GPU node map (jsc#PED-7382).
- commit 662d7ea
* Fri Dec 01 2023 nik.borisov@suse.com
- EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382).
- commit 1df4bed
* Fri Dec 01 2023 nik.borisov@suse.com
- EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382).
- commit a8ae10f
* Fri Dec 01 2023 nik.borisov@suse.com
- x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382).
- commit fd08174
* Fri Dec 01 2023 nik.borisov@suse.com
- x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382).
- Refresh
patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch.
- commit 7dce06c
* Fri Dec 01 2023 nik.borisov@suse.com
- x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382).
- Refresh
patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch.
- Refresh
patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch.
- commit 7c67cb5
* Fri Dec 01 2023 dwagner@suse.de
- scsi: lpfc: Copyright updates for 14.2.0.16 patches
(bsc#1217731).
- scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731).
- scsi: lpfc: Enhance driver logging for selected discovery events
(bsc#1217731).
- scsi: lpfc: Refactor and clean up mailbox command memory free
(bsc#1217731).
- scsi: lpfc: Return early in lpfc_poll_eratt() when the driver
is unloading (bsc#1217731).
- scsi: lpfc: Eliminate unnecessary relocking in
lpfc_check_nlp_post_devloss() (bsc#1217731).
- scsi: lpfc: Fix list_entry null check warning in
lpfc_cmpl_els_plogi() (bsc#1217731).
- scsi: lpfc: Fix possible file string name overflow when updating
firmware (bsc#1217731).
- scsi: lpfc: Correct maximum PCI function value for RAS fw
logging (bsc#1217731).
- commit 010cf45
* Fri Dec 01 2023 rgoldwyn@suse.com
- Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch.
- commit 3f78d5b
* Fri Dec 01 2023 nik.borisov@suse.com
- Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch.
This patch pertains to 32bit architectures which are no longer supported
and it also dates back to 2008 so highly unlikely it's relevant
nowadays. Simply drop it.
- commit bcc8a7f
* Fri Dec 01 2023 mfranc@suse.cz
- Delete
patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch.
The issue has been fixed in 73045a08cf55. This was a partial backport
to older trees.
- commit 6951e1d
* Fri Dec 01 2023 mfranc@suse.cz
- Delete
patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch.
OSN support has been already dropped in a8c7629c622b.
- commit 239efff
* Fri Dec 01 2023 nik.borisov@suse.com
- Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch.
Changes of this patch are part of the SRSO series.
- commit b864e53
* Fri Dec 01 2023 msuchanek@suse.de
- Delete cdrom autoclose patches.
- Delete patches.suse/bdev-add-open_finish.patch.
- Delete patches.suse/cdrom-add-poll_event_interruptible.patch.
- Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch.
- Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch.
- Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch.
- Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch.
Optical media are considered legacy, use on new product releases is not
expected.
- commit 5960718
* Fri Dec 01 2023 tiwai@suse.de
- wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta()
(git-fixes).
- mmc: sdhci-sprd: Fix vqmmc not shutting down after the card
was pulled (git-fixes).
- mmc: sdhci-pci-gli: Disable LPM during initialization
(git-fixes).
- mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes).
- mmc: cqhci: Warn of halt or task clear failure (git-fixes).
- mmc: block: Retry commands in CQE error recovery (git-fixes).
- mmc: block: Be sure to wait while busy in CQE error recovery
(git-fixes).
- mmc: cqhci: Increase recovery halt timeout (git-fixes).
- mmc: block: Do not lose cache flush during CQE error recovery
(git-fixes).
- efi/unaccepted: Fix off-by-one when checking for overlapping
ranges (git-fixes).
- commit 6d97442
* Fri Dec 01 2023 ggherdovich@suse.cz
- Re-enable fixup to the acpi_pad driver
- commit 884cf0a
* Fri Dec 01 2023 ggherdovich@suse.cz
- Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
- commit 66ad499
* Fri Dec 01 2023 ggherdovich@suse.cz
- Re-enable defaulting to intel_pstate/powersave on non-HWP machines
- commit ba4df31
* Fri Dec 01 2023 ggherdovich@suse.cz
- Re-enable idle-boost optimization for intel_pstate on non-HWP machines
- commit 9d4c643
* Fri Dec 01 2023 ggherdovich@suse.cz
- Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines
- commit a2c92be
* Fri Dec 01 2023 ggherdovich@suse.cz
- Re-enable aggressive iowait boost for intel_pstate for non-HWP machines
- commit ec7d3fd
* Thu Nov 30 2023 tiwai@suse.de
- Move upstreamed btusb patch into sorted section
- commit 6282635
* Thu Nov 30 2023 tiwai@suse.de
- ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140).
- commit 0ea5b2d
* Thu Nov 30 2023 pjakobsson@suse.de
- Revert "drm/amdgpu: Program xcp_ctl registers as needed"
(git-fixes).
- commit aefbf56
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch
(git-fixes)
Alt-commit
- commit 36abf6d
* Thu Nov 30 2023 pjakobsson@suse.de
- drm/msm/a6xx: Fix unknown speedbin case (git-fixes).
- commit cb67e41
* Thu Nov 30 2023 pjakobsson@suse.de
- drm/msm/adreno: Fix SM6375 GPU ID (git-fixes).
- commit 2146082
* Thu Nov 30 2023 pjakobsson@suse.de
- Revert "drm/amd/display: Enable Replay for static screen use
cases" (git-fixes).
- commit e83833a
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch
(git-fixes)
Alt-commit
- commit 030baea
* Thu Nov 30 2023 pjakobsson@suse.de
- drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU
(git-fixes).
- commit a3d0f57
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch
(git-fixes)
Alt-commit
- commit 3c3ade5
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch
(git-fixes)
Alt-commit
- commit 06528de
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch
(git-fixes)
Alt-commit
- commit 80dbf24
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch
(git-fixes)
Alt-commit
- commit 5981676
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch
(git-fixes)
Alt-commit
- commit 56c8ca9
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch
(git-fixes)
Alt-commit
- commit f2b0169
* Thu Nov 30 2023 pjakobsson@suse.de
- drm/ssd130x: Fix screen clearing (git-fixes).
- commit a40227f
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch
(git-fixes)
Alt-commit
- commit ee9589c
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch
(git-fixes)
Alt-commit
- commit 5226b6f
* Thu Nov 30 2023 pjakobsson@suse.de
- drm/radeon: Remove the references of radeon_gem_ pread &
pwrite ioctls (git-fixes).
- commit 595958a
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch
(git-fixes)
Alt-commit
- commit 0845e8e
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch
(git-fixes)
Alt-commit
- commit 5a6ff22
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch
(git-fixes)
Alt-commit
- commit 06e2420
* Thu Nov 30 2023 pjakobsson@suse.de
- Refresh
patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch
(git-fixes)
Alt-commit
- commit 40d0fa9
* Thu Nov 30 2023 pjakobsson@suse.de
- drm/loongson: Fix error handling in lsdc_pixel_pll_setup()
(git-fixes).
- commit 223bebb
* Thu Nov 30 2023 pjakobsson@suse.de
- drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer
FIFO on older Exynos (git-fixes).
- commit 8f258a1
* Thu Nov 30 2023 pjakobsson@suse.de
- kunit: Fix obsolete name in documentation headers (func->action)
(git-fixes).
- commit 8c0a6d2
* Thu Nov 30 2023 jdelvare@suse.de
- Disable Loongson drivers
Loongson is a mips architecture, it doesn't make sense to build
Loongson drivers on other architectures.
- commit ae18007
* Thu Nov 30 2023 pjakobsson@suse.de
- arch/arm: Implement <asm/fb.h> with generic helpers
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit e8d9e1a
* Thu Nov 30 2023 pjakobsson@suse.de
- drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Update config files.
- supported.conf: Add drm_exec as supported
- commit c240ef4
* Thu Nov 30 2023 tbogendoerfer@suse.de
- Refresh
patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch.
Re-added missing hunk.
- commit c1fe660
* Thu Nov 30 2023 tbogendoerfer@suse.de
- tcp_bpf: properly release resources on error paths
(jsc#PED-6831).
- commit 594eeec
* Thu Nov 30 2023 tbogendoerfer@suse.de
- tls: fix NULL deref on tls_sw_splice_eof() with empty record
(jsc#PED-6831).
- crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831).
- IB/mlx5: Fix init stage error handling to avoid double free
of same QP and UAF (jsc#PED-6864).
- RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864).
- RDMA/hfi1: Workaround truncation compilation error
(jsc#PED-6864).
- IB/hfi1: Fix potential deadlock on &irq_src_lock and
&dd->uctxt_lock (jsc#PED-6864).
- RDMA/core: Remove NULL check before dev_{put, hold}
(jsc#PED-6864).
- RDMA/hfi1: Remove redundant assignment to pointer ppd
(jsc#PED-6864).
- RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in
bnxt_re_handle_cq_async_error() (jsc#PED-6864).
- RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864).
- RDMA/hns: Fix unnecessary port_num transition in HW stats
allocation (jsc#PED-6864).
- RDMA/hns: The UD mode can only be configured with DCQCN
(jsc#PED-6864).
- RDMA/hns: Add check for SL (jsc#PED-6864).
- RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864).
- RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
(jsc#PED-6864).
- RDMA/hns: Fix printing level of asynchronous events
(jsc#PED-6864).
- RDMA/core: Add support to set privileged QKEY parameter
(jsc#PED-6864).
- RDMA/bnxt_re: Do not report SRQ error in srq notification
(jsc#PED-6864).
- RDMA/bnxt_re: Report async events and errors (jsc#PED-6864).
- RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864).
- IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864).
- RDMA/irdma: Add support to re-register a memory region
(jsc#PED-6864).
- RDMA/core: Fix a couple of obvious typos in comments
(jsc#PED-6864).
- IB/hfi1: Annotate struct tid_rb_node with __counted_by
(jsc#PED-6864).
- IB/mthca: Annotate struct mthca_icm_table with __counted_by
(jsc#PED-6864).
- IB/srp: Annotate struct srp_fr_pool with __counted_by
(jsc#PED-6864).
- RDMA/siw: Annotate struct siw_pbl with __counted_by
(jsc#PED-6864).
- RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by
(jsc#PED-6864).
- RDMA/core: Annotate struct ib_pkey_cache with __counted_by
(jsc#PED-6864).
- RDMA/hns: Support SRQ record doorbell (jsc#PED-6864).
- RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864).
- IB/mlx5: Adjust mlx5 rate mapping to support 800Gb
(jsc#PED-6864).
- IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864).
- IB/core: Add support for XDR link speed (jsc#PED-6864).
- RDMA/mlx5: Implement mkeys management via LIFO queue
(jsc#PED-6864).
- IB/qib: Replace deprecated strncpy (jsc#PED-6864).
- IB/hfi1: Replace deprecated strncpy (jsc#PED-6864).
- RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864).
- RDMA/hns: Support SRQ restrack ops for hns driver
(jsc#PED-6864).
- RDMA/core: Add support to dump SRQ resource in RAW format
(jsc#PED-6864).
- RDMA/core: Add dedicated SRQ resource tracker function
(jsc#PED-6864).
- RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864).
- RDMA/rtrs: Fix the problem of variable not initialized fully
(jsc#PED-6864).
- RDMA/rtrs: Require holding rcu_read_lock explicitly
(jsc#PED-6864).
- RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
(jsc#PED-6864).
- IB/hfi1: Remove open coded reference to skb frag offset
(jsc#PED-6864).
- RDMA/core: Fix repeated words in comments (jsc#PED-6864).
- IB: Use capital "OR" for multiple licenses in SPDX
(jsc#PED-6864).
- infiniband: Remove the now superfluous sentinel element from
ctl_table array (jsc#PED-6864).
- tls: don't reset prot->aad_size and prot->tail_size for TLS_HW
(jsc#PED-6831).
- chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831).
- tls: use fixed size for tls_offload_context_{tx,rx}.driver_state
(jsc#PED-6831).
- chcr_ktls: use tls_offload_context_tx and driver_state like
other drivers (jsc#PED-6831).
- tls: validate crypto_info in a separate helper (jsc#PED-6831).
- tls: remove tls_context argument from tls_set_device_offload
(jsc#PED-6831).
- tls: remove tls_context argument from tls_set_sw_offload
(jsc#PED-6831).
- tls: add a helper to allocate/initialize offload_ctx_tx
(jsc#PED-6831).
- tls: also use init_prot_info in tls_set_device_offload
(jsc#PED-6831).
- tls: move tls_prot_info initialization out of tls_set_sw_offload
(jsc#PED-6831).
- tls: extract context alloc/initialization out of
tls_set_sw_offload (jsc#PED-6831).
- tls: store iv directly within cipher_context (jsc#PED-6831).
- tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831).
- tls: store rec_seq directly within cipher_context
(jsc#PED-6831).
- tls: drop unnecessary cipher_type checks in tls offload
(jsc#PED-6831).
- tls: get salt using crypto_info_salt in tls_enc_skb
(jsc#PED-6831).
- tls: Use size_add() in call to struct_size() (jsc#PED-6831).
- infiniband: Use user_backed_iter() to see if iterator is
UBUF/IOVEC (jsc#PED-6864).
- tcp: allow again tcp_disconnect() when threads are waiting
(jsc#PED-6831).
- net/tls: do not free tls_rec on async operation in
bpf_exec_tx_verdict() (jsc#PED-6831).
- tls: get cipher_name from cipher_desc in tls_set_sw_offload
(jsc#PED-6831).
- tls: use tls_cipher_desc to access per-cipher crypto_info in
tls_set_sw_offload (jsc#PED-6831).
- tls: use tls_cipher_desc to get per-cipher sizes in
tls_set_sw_offload (jsc#PED-6831).
- tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf
(jsc#PED-6831).
- tls: get crypto_info size from tls_cipher_desc in
do_tls_setsockopt_conf (jsc#PED-6831).
- tls: expand use of tls_cipher_desc in tls_sw_fallback_init
(jsc#PED-6831).
- tls: allocate the fallback aead after checking that the cipher
is valid (jsc#PED-6831).
- tls: expand use of tls_cipher_desc in tls_set_device_offload
(jsc#PED-6831).
- tls: validate cipher descriptions at compile time
(jsc#PED-6831).
- tls: extend tls_cipher_desc to fully describe the ciphers
(jsc#PED-6831).
- tls: rename tls_cipher_size_desc to tls_cipher_desc
(jsc#PED-6831).
- tls: reduce size of tls_cipher_size_desc (jsc#PED-6831).
- tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc
(jsc#PED-6831).
- tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831).
- net/tls: avoid TCP window full during ->read_sock()
(jsc#PED-6831).
- net/tls: Remove unused function declarations (jsc#PED-6831).
- net/tls: implement ->read_sock() (jsc#PED-6831).
- net/tls: split tls_rx_reader_lock (jsc#PED-6831).
- net/tls: Use tcp_read_sock() instead of ops->read_sock()
(jsc#PED-6831).
- net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831).
- net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831).
- crypto: chelsio - Remove unused declarations (jsc#PED-6831).
- crypto: drivers - avoid memcpy size warning (jsc#PED-6831).
- net/tls: fix comment typo (jsc#PED-6831).
- tls: suppress wakeups unless we have a full record
(jsc#PED-6831).
- commit 458f647
* Thu Nov 30 2023 mfranc@suse.cz
- s390/ap: fix AP bus crash on early config change callback
invocation (git-fixes bsc#1217686).
- commit d914b2f
* Thu Nov 30 2023 tiwai@suse.de
- pinctrl: avoid reload of p state in list iteration (git-fixes).
- commit 1ab6bdb
* Thu Nov 30 2023 jslaby@suse.cz
- README.SUSE: fix patches.addon use
It's series, not series.conf in there.
And make it more precise on when the patches are applied.
- commit cb8969c
* Wed Nov 29 2023 tbogendoerfer@suse.de
- RDMA/mlx5: Change the key being sent for MPV device affiliation
(jsc#PED-3311).
- netdevsim: Block until all devices are released (jsc#PED-3311).
- net: make sure we never create ifindex = 0 (jsc#PED-3311).
- commit 3490f32
* Wed Nov 29 2023 tbogendoerfer@suse.de
- staging/qlge: devlink use retained error fmsg API
(jsc#PED-3311).
- tools: ynl: fix duplicate op name in devlink (jsc#PED-3311).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer for representors (jsc#PED-3311).
- net/mlx5e: Check return value of snprintf writing to fw_version
buffer (jsc#PED-3311).
- net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311).
- net/mlx5: Increase size of irq name buffer (jsc#PED-3311).
- net/mlx5e: Update doorbell for port timestamping CQ before
the software counter (jsc#PED-3311).
- net/mlx5e: Track xmit submission to PTP WQ after populating
metadata map (jsc#PED-3311).
- net/mlx5e: Avoid referencing skb after free-ing in drop path
of mlx5e_sq_xmit_wqe (jsc#PED-3311).
- net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
offload (jsc#PED-3311).
- net/mlx5e: Fix pedit endianness (jsc#PED-3311).
- net/mlx5e: fix double free of encap_header in update funcs
(jsc#PED-3311).
- net/mlx5e: fix double free of encap_header (jsc#PED-3311).
- net/mlx5: Decouple PHC .adjtime and .adjphase implementations
(jsc#PED-3311).
- net/mlx5: DR, Allow old devices to use multi destination FTE
(jsc#PED-3311).
- net/mlx5: Free used cpus mask when an IRQ is released
(jsc#PED-3311).
- Revert "net/mlx5: DR, Supporting inline WQE when possible"
(jsc#PED-3311).
- pds_core: fix up some format-truncation complaints
(jsc#PED-3311).
- vhost-vdpa: fix use after free in vhost_vdpa_probe()
(jsc#PED-3311).
- tools: ynl-gen: don't touch the output file if content is the
same (jsc#PED-3311).
- netlink: specs: devlink: add forgotten port function caps enum
values (jsc#PED-3311).
- vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311).
- vhost-vdpa: clean iotlb map during reset for older userspace
(jsc#PED-3311).
- vdpa: introduce .compat_reset operation callback (jsc#PED-3311).
- vhost-vdpa: introduce IOTLB_PERSIST backend feature bit
(jsc#PED-3311).
- vhost-vdpa: reset vendor specific mapping to initial state in
.release (jsc#PED-3311).
- vdpa: introduce .reset_map operation callback (jsc#PED-3311).
- mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK
(jsc#PED-3311).
- vdpa/mlx5: Update cvq iotlb mapping on ASID change
(jsc#PED-3311).
- vdpa/mlx5: Make iotlb helper functions more generic
(jsc#PED-3311).
- vdpa/mlx5: Enable hw support for vq descriptor mapping
(jsc#PED-3311).
- vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311).
- vdpa/mlx5: Improve mr update flow (jsc#PED-3311).
- vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311).
- vdpa/mlx5: Allow creation/deletion of any given mr struct
(jsc#PED-3311).
- vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311).
- vdpa/mlx5: Collapse "dvq" mr add/delete functions
(jsc#PED-3311).
- vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311).
- vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code
(jsc#PED-3311).
- vdpa/mlx5: Create helper function for dma mappings
(jsc#PED-3311).
- vhost-vdpa: uAPI to get dedicated descriptor group id
(jsc#PED-3311).
- vhost-vdpa: introduce descriptor group backend feature
(jsc#PED-3311).
- vdpa: introduce dedicated descriptor group for virtqueue
(jsc#PED-3311).
- vdpa/mlx5: Expose descriptor group mkey hw capability
(jsc#PED-3311).
- IB/mlx5: Rename 400G_8X speed to comply to naming convention
(jsc#PED-3311).
- IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311).
- tools: ynl: introduce option to process unknown attributes or
types (jsc#PED-3311).
- tools: ynl-gen: respect attr-cnt-name at the attr set level
(jsc#PED-3311).
- netlink: specs: support conditional operations (jsc#PED-3311).
- netlink: make range pointers in policies const (jsc#PED-3311).
- net/mlx5: fix uninit value use (jsc#PED-3311).
- tools: ynl-gen: add support for exact-len validation
(jsc#PED-3311).
- devlink: remove netlink small_ops (jsc#PED-3311).
- devlink: remove duplicated netlink callback prototypes
(jsc#PED-3311).
- netlink: specs: devlink: add the remaining command to generate
complete split_ops (jsc#PED-3311).
- devlink: rename netlink callback to be aligned with the
generated ones (jsc#PED-3311).
- netlink: specs: devlink: make dont-validate single line
(jsc#PED-3311).
- netlink: specs: devlink: remove reload-action from devlink-get
cmd reply (jsc#PED-3311).
- tools: ynl-gen: render rsp_parse() helpers if cmd has only
dump op (jsc#PED-3311).
- tools: ynl-gen: introduce support for bitfield32 attribute type
(jsc#PED-3311).
- genetlink: don't merge dumpit split op for different cmds into
single iter (jsc#PED-3311).
- tools: ynl-gen: change spacing around __attribute__
(jsc#PED-3311).
- pds_core: add an error code check in pdsc_dl_info_get
(jsc#PED-3311).
- netlink: specs: add support for auto-sized scalars
(jsc#PED-3311).
- tools: ynl-gen: make the mnl_type() method public
(jsc#PED-3311).
- devlink: convert most of devlink_fmsg_*() to return void
(jsc#PED-3311).
- net/mlx5: devlink health: use retained error fmsg API
(jsc#PED-3311).
- mlxsw: core: devlink health: use retained error fmsg API
(jsc#PED-3311).
- hinic: devlink health: use retained error fmsg API
(jsc#PED-3311).
- pds_core: devlink health: use retained error fmsg API
(jsc#PED-3311).
- netdevsim: devlink health: use retained error fmsg API
(jsc#PED-3311).
- devlink: retain error in struct devlink_fmsg (jsc#PED-3311).
- tools: ynl-gen: support limit names (jsc#PED-3311).
- tools: ynl-gen: support full range of min/max checks for
integer values (jsc#PED-3311).
- tools: ynl-gen: track attribute use (jsc#PED-3311).
- devlink: document devlink_rel_nested_in_notify() function
(jsc#PED-3311).
- devlink: don't take instance lock for nested handle put
(jsc#PED-3311).
- devlink: take device reference for devlink object
(jsc#PED-3311).
- devlink: call peernet2id_alloc() with net pointer under RCU
read lock (jsc#PED-3311).
- net: treat possible_net_t net pointer as an RCU one and add
read_pnet_rcu() (jsc#PED-3311).
- net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311).
- net/mlx5e: Increase max supported channels number to 256
(jsc#PED-3311).
- net/mlx5e: Preparations for supporting larger number of channels
(jsc#PED-3311).
- net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free()
API's (jsc#PED-3311).
- net/mlx5e: Refactor mlx5e_rss_set_rxfh() and
mlx5e_rss_get_rxfh() (jsc#PED-3311).
- net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs
(jsc#PED-3311).
- net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code
(jsc#PED-3311).
- net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311).
- net/mlx5: Remove unused declaration (jsc#PED-3311).
- net/mlx5: Replace global mlx5_intf_lock with HCA devcom
component lock (jsc#PED-3311).
- net/mlx5: Refactor LAG peer device lookout bus logic to mlx5
devcom (jsc#PED-3311).
- net/mlx5: Avoid false positive lockdep warning by adding
lock_class_key (jsc#PED-3311).
- net/mlx5: Redesign SF active work to remove table_lock
(jsc#PED-3311).
- net/mlx5: Parallelize vhca event handling (jsc#PED-3311).
- docs: netlink: clean up after deprecating version
(jsc#PED-3311).
- tools: ynl: fix converting flags to names after recent cleanup
(jsc#PED-3311).
- net/mlx5: Handle IPsec steering upon master unbind/bind
(jsc#PED-3311).
- net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV
traffic (jsc#PED-3311).
- net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic
(jsc#PED-3311).
- net/mlx5: Add create alias flow table function to ipsec roce
(jsc#PED-3311).
- net/mlx5: Implement alias object allow and create functions
(jsc#PED-3311).
- net/mlx5: Add alias flow table bits (jsc#PED-3311).
- net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311).
- net/mlx5: Register mlx5e priv to devcom in MPV mode
(jsc#PED-3311).
- RDMA/mlx5: Send events from IB driver about device affiliation
state (jsc#PED-3311).
- net/mlx5: Introduce ifc bits for migration in a chunk mode
(jsc#PED-3311).
- tools: ynl: use ynl-gen -o instead of stdout in Makefile
(jsc#PED-3311).
- netlink: specs: don't allow version to be specified for
genetlink (jsc#PED-3311).
- tools: ynl-gen: handle do ops with no input attrs
(jsc#PED-3311).
- tools: ynl-gen: lift type requirement for attribute subsets
(jsc#PED-3311).
- tools: ynl-gen: use uapi header name for the header guard
(jsc#PED-3311).
- tools: ynl: use uAPI include magic for samples (jsc#PED-3311).
- tools: ynl: don't regen on every make (jsc#PED-3311).
- handshake: Fix sign of key_serial_t fields (jsc#PED-3311).
- handshake: Fix sign of socket file descriptor fields
(jsc#PED-3311).
- net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311).
- net/mlx5: Add a health error syndrome for pci data poisoned
(jsc#PED-3311).
- net/mlx5: DR, Handle multi destination action in the right order
(jsc#PED-3311).
- net/mlx5: DR, Add check for multi destination FTE
(jsc#PED-3311).
- net/mlx5: Bridge, Enable mcast in smfs steering mode
(jsc#PED-3311).
- net/mlx5e: Check police action rate for matchall filter
(jsc#PED-3311).
- net/mlx5e: Consider aggregated port speed during rate
configuration (jsc#PED-3311).
- net/mlx5: Remove redundant max_sfs check and field from struct
mlx5_sf_dev_table (jsc#PED-3311).
- net/mlx5: Remove SF table reference counting (jsc#PED-3311).
- net/mlx5: Push common deletion code into mlx5_sf_del()
(jsc#PED-3311).
- net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all()
(jsc#PED-3311).
- net/mlx5: Move state lock taking into mlx5_sf_dealloc()
(jsc#PED-3311).
- net/mlx5: Convert SF port_indices xarray to function_ids xarray
(jsc#PED-3311).
- net/mlx5: Use devlink port pointer to get the pointer of
container SF struct (jsc#PED-3311).
- net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc()
(jsc#PED-3311).
- tools: ynl: extend netdev sample to dump
xdp-rx-metadata-features (jsc#PED-3311).
- net/mlx5e: Set en auxiliary devlink instance as nested
(jsc#PED-3311).
- devlink: introduce possibility to expose info about nested
devlinks (jsc#PED-3311).
- devlink: convert linecard nested devlink to new rel
infrastructure (jsc#PED-3311).
- net/mlx5: SF, Implement peer devlink set for SF representor
devlink port (jsc#PED-3311).
- devlink: expose peer SF devlink instance (jsc#PED-3311).
- devlink: introduce object and nested devlink relationship infra
(jsc#PED-3311).
- devlink: extend devlink_nl_put_nested_handle() with attrtype
arg (jsc#PED-3311).
- devlink: move devlink_nl_put_nested_handle() into netlink.c
(jsc#PED-3311).
- devlink: put netnsid to nested handle (jsc#PED-3311).
- devlink: move linecard struct into linecard.c (jsc#PED-3311).
- vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
(jsc#PED-3311).
- netlink: specs: devlink: fix reply command values
(jsc#PED-3311).
- devlink: Hold devlink lock on health reporter dump get
(jsc#PED-3311).
- vdpa: add get_backend_features vdpa operation (jsc#PED-3311).
- vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend
feature (jsc#PED-3311).
- vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag
(jsc#PED-3311).
- pds_core: protect devlink callbacks from fw_down state
(jsc#PED-3311).
- devlink: move devlink_notify_register/unregister() to dev.c
(jsc#PED-3311).
- devlink: move small_ops definition into netlink.c
(jsc#PED-3311).
- devlink: move tracepoint definitions into core.c (jsc#PED-3311).
- devlink: push linecard related code into separate file
(jsc#PED-3311).
- devlink: push rate related code into separate file
(jsc#PED-3311).
- devlink: push trap related code into separate file
(jsc#PED-3311).
- devlink: use tracepoint_enabled() helper (jsc#PED-3311).
- devlink: push region related code into separate file
(jsc#PED-3311).
- devlink: push param related code into separate file
(jsc#PED-3311).
- devlink: push resource related code into separate file
(jsc#PED-3311).
- devlink: push dpipe related code into separate file
(jsc#PED-3311).
- devlink: move and rename devlink_dpipe_send_and_alloc_skb()
helper (jsc#PED-3311).
- devlink: push shared buffer related code into separate file
(jsc#PED-3311).
- devlink: push port related code into separate file
(jsc#PED-3311).
- devlink: push object register/unregister notifications into
separate helpers (jsc#PED-3311).
- tools/net/ynl: Add support for create flags (jsc#PED-3311).
- tools/net/ynl: Implement nlattr array-nest decoding in ynl
(jsc#PED-3311).
- tools/net/ynl: Add support for netlink-raw families
(jsc#PED-3311).
- tools/net/ynl: Fix extack parsing with fixed header genlmsg
(jsc#PED-3311).
- tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311).
- doc/netlink: Update genetlink-legacy documentation
(jsc#PED-3311).
- doc/netlink: Add a schema for netlink-raw families
(jsc#PED-3311).
- doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311).
- tools: ynl-gen: fix uAPI generation after tempfile changes
(jsc#PED-3311).
- tools: ynl-gen: support empty attribute lists (jsc#PED-3311).
- tools: ynl-gen: fix collecting global policy attrs
(jsc#PED-3311).
- tools: ynl-gen: set length of binary fields (jsc#PED-3311).
- tools: ynl: allow passing binary data (jsc#PED-3311).
- tools: ynl-gen: use temporary file for rendering (jsc#PED-3311).
- tools: ynl: add more info to KeyErrors on missing attrs
(jsc#PED-3311).
- genetlink: add genlmsg_iput() API (jsc#PED-3311).
- genetlink: add a family pointer to struct genl_info
(jsc#PED-3311).
- genetlink: use attrs from struct genl_info (jsc#PED-3311).
- genetlink: add struct genl_info to struct genl_dumpit_info
(jsc#PED-3311).
- genetlink: remove userhdr from struct genl_info (jsc#PED-3311).
- genetlink: make genl_info->nlhdr const (jsc#PED-3311).
- genetlink: push conditional locking into dumpit/done
(jsc#PED-3311).
- netlink: specs: devlink: extend health reporter dump attributes
by port index (jsc#PED-3311).
- devlink: extend health reporter dump selector by port index
(jsc#PED-3311).
- netlink: specs: devlink: extend per-instance dump commands to
accept instance attributes (jsc#PED-3311).
- devlink: allow user to narrow per-instance dumps by passing
handle attrs (jsc#PED-3311).
- netlink: specs: devlink: add commands that do per-instance dump
(jsc#PED-3311).
- tools: ynl-gen: add missing empty line between policies
(jsc#PED-3311).
- tools: ynl-gen: avoid rendering empty validate field
(jsc#PED-3311).
- devlink: Remove unused devlink_dpipe_table_resource_set()
declaration (jsc#PED-3311).
- netlink: specs: devlink: add info-get dump op (jsc#PED-3311).
- ynl-gen-c.py: render netlink policies static for split ops
(jsc#PED-3311).
- ynl-gen-c.py: allow directional model for kernel mode
(jsc#PED-3311).
- ynl-gen-c.py: filter rendering of validate field values for
split ops (jsc#PED-3311).
- netlink: specs: add dump-strict flag for dont-validate property
(jsc#PED-3311).
- devlink: Remove unused extern declaration
devlink_port_region_destroy() (jsc#PED-3311).
- net: store netdevs in an xarray (jsc#PED-3311).
- ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311).
- ynl: regenerate all headers (jsc#PED-3311).
- ynl: mark max/mask as private for kdoc (jsc#PED-3311).
- genetlink: add explicit ordering break check for split ops
(jsc#PED-3311).
- vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311).
- vhost-scsi: Fix alignment handling with windows (jsc#PED-3311).
- tools: ynl-gen: fix parse multi-attr enum attribute
(jsc#PED-3311).
- vhost: Make parameter name match of vhost_get_vq_desc()
(jsc#PED-3311).
- vhost: Allow worker switching while work is queueing
(jsc#PED-3311).
- vhost_scsi: add support for worker ioctls (jsc#PED-3311).
- vhost: allow userspace to create workers (jsc#PED-3311).
- vhost: replace single worker pointer with xarray (jsc#PED-3311).
- vhost: add helper to parse userspace vring state/file
(jsc#PED-3311).
- vhost: remove vhost_work_queue (jsc#PED-3311).
- vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311).
- vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311).
- vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311).
- vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311).
- vhost: convert poll work to be vq based (jsc#PED-3311).
- vhost: take worker or vq for flushing (jsc#PED-3311).
- vhost: take worker or vq instead of dev for queueing
(jsc#PED-3311).
- vhost, vhost_net: add helper to check if vq has work
(jsc#PED-3311).
- vhost: add vhost_worker pointer to vhost_virtqueue
(jsc#PED-3311).
- vhost: dynamically allocate vhost_worker (jsc#PED-3311).
- vhost: create worker at end of vhost_dev_set_owner
(jsc#PED-3311).
- tools: ynl: add display-hint support to ynl (jsc#PED-3311).
- netlink: specs: add display-hint to schema definitions
(jsc#PED-3311).
- tools: ynl: improve the direct-include header guard logic
(jsc#PED-3311).
- tools: ynl: work around stale system headers (jsc#PED-3311).
- tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311).
- tools: ynl-gen: correct enum policies (jsc#PED-3311).
- netlink: support extack in dump ->start() (jsc#PED-3311).
- tools: ynl: add sample for ethtool (jsc#PED-3311).
- tools: ynl: generate code for the ethtool family (jsc#PED-3311).
- tools: ynl-gen: resolve enum vs struct name conflicts
(jsc#PED-3311).
- tools: ynl-gen: don't generate enum types if unnamed
(jsc#PED-3311).
- netlink: specs: support setting prefix-name per attribute
(jsc#PED-3311).
- tools: ynl-gen: record extra args for regen (jsc#PED-3311).
- tools: ynl-gen: support excluding tricky ops (jsc#PED-3311).
- tools: ynl-gen: support / skip pads on the way to kernel
(jsc#PED-3311).
- tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311).
- tools: ynl-gen: support code gen for events (jsc#PED-3311).
- tools: ynl-gen: sanitize notification tracking (jsc#PED-3311).
- tools: ynl: regen: stop generating common notification handlers
(jsc#PED-3311).
- tools: ynl-gen: stop generating common notification handlers
(jsc#PED-3311).
- tools: ynl: regen: regenerate the if ladders (jsc#PED-3311).
- tools: ynl-gen: get attr type outside of if() (jsc#PED-3311).
- tools: ynl-gen: combine else with closing bracket
(jsc#PED-3311).
- tools: ynl-gen: complete the C keyword list (jsc#PED-3311).
- tools: ynl: regen: cleanup user space header includes
(jsc#PED-3311).
- tools: ynl-gen: cleanup user space header includes
(jsc#PED-3311).
- Revert "tools: ynl: Remove duplicated include in
handshake-user.c" (jsc#PED-3311).
- tools: ynl: Remove duplicated include in handshake-user.c
(jsc#PED-3311).
- tools: ynl: add sample for devlink (jsc#PED-3311).
- tools: ynl-gen: don't generate forward declarations for policies
- regen (jsc#PED-3311).
- tools: ynl-gen: don't generate forward declarations for policies
(jsc#PED-3311).
- tools: ynl-gen: walk nested types in depth (jsc#PED-3311).
- tools: ynl-gen: inherit struct use info (jsc#PED-3311).
- tools: ynl-gen: try to sort the types more intelligently
(jsc#PED-3311).
- tools: ynl-gen: enable code gen for directional specs
(jsc#PED-3311).
- tools: ynl-gen: refactor strmap helper generation
(jsc#PED-3311).
- tools: ynl-gen: use enum names in op strmap more carefully
(jsc#PED-3311).
- netlink: specs: devlink: fill in some details important for C
(jsc#PED-3311).
- tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311).
- tools: ynl-gen: fill in support for MultiAttr scalars
(jsc#PED-3311).
- tools: ynl: add sample for netdev (jsc#PED-3311).
- tools: ynl-gen: clean up stray new lines at the end of
reply-less requests (jsc#PED-3311).
- tools: ynl-gen: generate static descriptions of notifications
(jsc#PED-3311).
- tools: ynl-gen: switch to family struct (jsc#PED-3311).
- tools: ynl-gen: generate alloc and free helpers for req
(jsc#PED-3311).
- tools: ynl-gen: move the response reading logic into YNL
(jsc#PED-3311).
- tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311).
- tools: ynl-gen: add error checking for nested structs
(jsc#PED-3311).
- tools: ynl-gen: loosen type consistency check for events
(jsc#PED-3311).
- tools: ynl-gen: don't override pure nested struct
(jsc#PED-3311).
- tools: ynl-gen: fix unused / pad attribute handling
(jsc#PED-3311).
- tools: ynl-gen: add extra headers for user space (jsc#PED-3311).
- tools: ynl: Support enums in struct members in genetlink-legacy
(jsc#PED-3311).
- tools: ynl: Initialise fixed headers to 0 in genetlink-legacy
(jsc#PED-3311).
- doc: ynl: Add doc attr to struct members in genetlink-legacy
spec (jsc#PED-3311).
- net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311).
- tools: ynl: Handle byte-order in struct members (jsc#PED-3311).
- tools: ynl: Use dict of predefined Structs to decode scalar
types (jsc#PED-3311).
- commit 28f034d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c59a93b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f05d5c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c8c81e8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d95b342
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 42eb0f9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1a8d66c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d87d1ce
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7783812
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c284b6a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 181dcf1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 609ba44
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 32ebc18
* Wed Nov 29 2023 pjakobsson@suse.de
- gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9a23859
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dba17d0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4494062
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c730064
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 948759b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8beefef
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c79026f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 281debb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f7974a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd1c5e0
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b1f5b7
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6b6c8a4
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac29aae
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb63967
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8bc8206
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 546ab49
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f1e69e2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d9ba14a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 79f653c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1c50480
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0f9d053
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7182856
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6ebf8ae
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5672f8d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2aad66a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a2e812c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 381896d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e91fe15
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d0c6a0d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7c55462
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe2b01a
* Wed Nov 29 2023 pjakobsson@suse.de
- dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2b40c37
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d62a7fa
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e33824b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ca57f46
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 731adeb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5bc11b8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fb172c1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9b3bd2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9f79dc4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 150411c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e378c9a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ef2a30e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4d4649a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 072034c
* Wed Nov 29 2023 pjakobsson@suse.de
- i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a522fe7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b08c2b7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3953fbf
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 517ea49
* Wed Nov 29 2023 pjakobsson@suse.de
- Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ff0b6a0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ceb2606
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d2d3297
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 032242e
* Wed Nov 29 2023 pjakobsson@suse.de
- nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb36ffc
* Wed Nov 29 2023 pjakobsson@suse.de
- nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7101c9d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 767e495
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a393281
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 802eaca
* Wed Nov 29 2023 pjakobsson@suse.de
- Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7c6f9cc
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fa0a165
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 211fd2f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cac572f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0afda55
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 49af03d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e22977d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3cf5c40
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 61f9054
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a70527
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 03e9b5e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 85c8025
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7bf7556
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b1fe06
* Wed Nov 29 2023 pjakobsson@suse.de
- Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 88dba3a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b386c0a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 35f6384
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fe25f99
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e646c45
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 970ea3d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5ad0f1f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9f9a786
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 51886fc
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0e3bcd8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b00a240
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d9df69
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 704a521
* Wed Nov 29 2023 pjakobsson@suse.de
- Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c04c08
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c060dd3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d59f18f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bbd65f7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a82f602
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d28ba63
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e75743d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9df9935
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 62ac569
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f350385
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 01ff41b
* Wed Nov 29 2023 pjakobsson@suse.de
- Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ed62806
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fa83197
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f2a7f80
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c9a562
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 87e283e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eee062d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c6b0b4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b824103
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 954f40d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e8237a2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 91d227e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 14a385d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 112fbfa
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Correct unit conversion for vstartup
(jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- commit be5efc2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Roll back unit correction (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- commit 0b1f260
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 853f802
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8d79ccb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1bca7ed
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c3012dd
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d762fd6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8568ba1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1706b34
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3acc630
* Wed Nov 29 2023 pjakobsson@suse.de
- Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6f0ca80
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a280c1c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c9f5036
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a50bf35
* Wed Nov 29 2023 pjakobsson@suse.de
- backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3cb5e04
* Wed Nov 29 2023 pjakobsson@suse.de
- backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce4f083
* Wed Nov 29 2023 pjakobsson@suse.de
- backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d051ae3
* Wed Nov 29 2023 pjakobsson@suse.de
- backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a45b995
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e6197c4
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6249e39
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bd2740c
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d345b0f
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ffcf976
* Wed Nov 29 2023 pjakobsson@suse.de
- mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c4d43c
* Wed Nov 29 2023 pjakobsson@suse.de
- mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c9be1cc
* Wed Nov 29 2023 pjakobsson@suse.de
- mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2abde13
* Wed Nov 29 2023 pjakobsson@suse.de
- mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b3c05a8
* Wed Nov 29 2023 pjakobsson@suse.de
- mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 870a347
* Wed Nov 29 2023 pjakobsson@suse.de
- mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aff7b98
* Wed Nov 29 2023 pjakobsson@suse.de
- tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b19c8f9
* Wed Nov 29 2023 pjakobsson@suse.de
- PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7d4ef02
* Wed Nov 29 2023 pjakobsson@suse.de
- PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4665017
* Wed Nov 29 2023 pjakobsson@suse.de
- PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c6b030
* Wed Nov 29 2023 pjakobsson@suse.de
- PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6965607
* Wed Nov 29 2023 pjakobsson@suse.de
- PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb88c53
* Wed Nov 29 2023 pjakobsson@suse.de
- PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 47fd697
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e0b54a3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8ec603e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 143dd6b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db24d10
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e2bc18c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f7630bb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1587360
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bdbcdd9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fa653a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3627a72
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fefbd16
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb74beb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba79855
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5015011
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a62c46
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b4c8902
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5576c9c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 17fd04b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 95d7c48
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 290dd51
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7719f70
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1009fcf
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 26dd175
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 12d0189
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e81c887
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 67fcfaa
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce7da59
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 68db992
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475
jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch.
- commit 65ac2d6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a40ea1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8d08940
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2a57b1c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 02e183e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 527750f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4929d04
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ab2dbc7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ed69482
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac95b42
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 12a0237
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cc23a4d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 067458b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9a17712
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b74d06c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 51815c2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b8fafa2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba092f4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5ff1d0b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c571c8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 76a43fb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6b3bcfa
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6ed7505
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 850a1ba
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 43ac5c5
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 191242a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e4561e7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 145d1ed
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e6dcc4a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0c1bea9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop now-unused mdss_irqs field from hw
catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
- Refresh
patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch.
- commit 01388bb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 940ac24
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9ab9578
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d51db9c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6afda46
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0c6e922
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 01a2177
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b473f30
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac0720d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55586b1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a460f4a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6574b8b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e349e4a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8214b84
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 729bc25
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 26d3958
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b91a1e6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6d2c5b0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e67332a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 544e06b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2b6196d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c2ac749
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 790e33e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7afd077
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2023ad0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c81597
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b84d7a6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2f07fcd
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a677538
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 69ecf04
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7f5b898
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 521faa8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b20388
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 291bad8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b1ebb23
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 15670d2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 441f4c3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fb2908
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4ae0d69
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 96bc85e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cf8e010
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 84452da
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8b26912
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb0e9dd
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7cce2de
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bbe978e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a8c1159
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b62ecd9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eac1da6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 061c164
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7673184
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c1c65d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e3e49d7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 537ad3d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f77174f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b7e6f8f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 896e298
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d747cfb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7b0eb7c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bc6f954
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 112db07
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 18339da
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 659cd36
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b011a5a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 25eba37
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a9223f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aa9317b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d5159f3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 526d733
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b813fea
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4f9f13c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4d23b17
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0bb2457
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 09ce132
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 56f41c4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4b38e1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d2de1b5
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bd95399
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8438398
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 84dc716
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 800aded
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb80485
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4f0a17a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b0728f4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 269d15e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit de9e98f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5851f44
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit be8a027
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 41b0fc2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9ecbf5c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b5c030
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 646685f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1af7daa
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6749640
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3118a3a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2bdc56f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2128d7a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9fc64d1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9dde09c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 829655f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b484e1f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e38bde1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2fd2e0c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 56dd3b9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e0d7884
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b1547ca
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b0948b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 351c603
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8a21e52
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9d1db90
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 080a90b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 80d5800
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 82ac860
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9c3226d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 81b5bb0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7399b38
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8d9aed2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 06b6cb5
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d86ecfc
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d871a53
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9fcd7e9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d333ee2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fa01bce
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 323ffa6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f8e8e04
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7c1e3ae
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 75e0129
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b99a24
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 138ead9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 29b9318
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 723b3f9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0874abb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0b8fef9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f666477
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c0eec6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b55995e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f94a93d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aadfb33
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 45785f8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dcab0bb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 99c4c1b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 256bfc7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 49acbf4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 96455a9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 01d444d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0bb4797
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 110865c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 03eda90
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c76f30f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1a38b6f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 15188ed
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a9f6fc8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a6393f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 45c3481
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 52d5222
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0ae221e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 788cbaf
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a179681
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5f0abf0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a06099a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5bdca27
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f188575
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 55122e7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 144e2dc
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 627627a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bb5d110
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fb5958d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b254ea4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e44f359
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1cd7a1b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ed26573
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit febb06d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527
jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
jsc#PED-6071).
- Refresh
patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch.
- commit bc8d717
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 64b89fb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f247063
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 561013e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2b22e24
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f8b4e7a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c38e25
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d2be93
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8e5571a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5be628b
* Wed Nov 29 2023 pjakobsson@suse.de
- drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1685e0c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 999e1b8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 803021b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 65a0a38
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 940ffe4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bf3524d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f5d5000
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4e451a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d2c57a6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e2ebe7d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 050eba2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e11d131
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 98fd74b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a52ea5d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4d3e69d
* Wed Nov 29 2023 bwiedemann@suse.de
- Do not store build host name in initrd
Without this patch, kernel-obs-build stored the build host name
in its .build.initrd.kvm
This patch allows for reproducible builds of kernel-obs-build and thus
avoids re-publishing the kernel-obs-build.rpm when nothing changed.
Note that this has no influence on the /etc/hosts file
that is used during other OBS builds.
https://bugzilla.opensuse.org/show_bug.cgi?id=1084909
- commit fd3a75e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a1c10ad
* Wed Nov 29 2023 pjakobsson@suse.de
- gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8da463b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 20630ed
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ada2ecf
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a581e9a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 77af78d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 602fb81
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7053832
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c62ff78
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9d55307
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 16bc54a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9f765cf
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 50ac13c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit df711d1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5a867c3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a6a00d3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e9897c4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d46d954
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f7cab30
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cd2aa69
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5fa9a44
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 589b632
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 25b6051
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 11d6fce
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a2ae1e4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8fa3b39
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2a768ad
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7af29f0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7b6ef2e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9765c0e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b3452a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 50026d8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 741b78c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c2f91d2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1a61709
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c69f602
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 16b4d11
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 27b0d5b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 174f816
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 50095ac
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 16a0355
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6e03e34
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c72bcdf
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c2c1834
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 46f46a9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c708d40
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fb425a6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8478bcd
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4e4159c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5848f4a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aa765fa
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d2acaf5
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5fe864b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 654f103
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db06bed
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b7696dc
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 867b694
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fc38a8f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3d4009d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ad3572f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e3791d7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9169e9f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b171e7e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 762a0b2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9cc3270
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 293c784
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 397a029
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f5a03b6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a58c73c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6f8a022
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec46125
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 984d1d8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 45f311c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 03c63f8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1b4015e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5afe1c4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bf34e78
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f34ae6f
* Wed Nov 29 2023 pjakobsson@suse.de
- Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f9e56be
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e2502e0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 651fd4b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 658a48b
* Wed Nov 29 2023 pjakobsson@suse.de
- Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9bfa607
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce746a9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce43aa4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c38d4ca
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eafeb61
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 87cf23f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 51d25bf
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e977177
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e297261
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c30de76
* Wed Nov 29 2023 pjakobsson@suse.de
- Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f0b5e16
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c3306f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 50180da
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c2c8ace
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6a5f7cc
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a1b6b72
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 28089d8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 404974f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cc80f66
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0da8192
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d41960
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ef1a11b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f30acee
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5c29797
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 73b8ea4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 972b09f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 99b9933
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f4b1685
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7845cd3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit cbfe01b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f301ee8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba138f8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4a2938
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 084e728
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8c3c24c
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit db605ff
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d5f83fc
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2636bb2
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e0f4e9d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b5c4b29
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9707eba
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94dd21f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1410a87
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c72db08
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 62f5d61
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0fd002d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a31cd2d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ce39f87
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit e4a9a07
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5626424
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 93dca07
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ebdfd46
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a883921
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d5f0f5a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fa01529
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c7fa51d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a7eaeb0
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 595d662
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4a986ef
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 71c4fc4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f14b6fd
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c158412
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 347ce07
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bf22e31
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4ad4e41
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dc1e51a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1858210
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bfdc798
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 670a2b7
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5ba5274
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 62eb1b3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4ddf3a4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9a66f4b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fbc6f5a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8c34a1d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 270265d
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f4c5258
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 5e3959a
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 49ccbcc
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c388fb6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dd04480
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f51cecb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit b2f59a6
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c6d89f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9bf1b47
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6c27ec1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a6f24ad
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit caadabb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4d1b1eb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aa0bbd1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ba29275
* Wed Nov 29 2023 pjakobsson@suse.de
- accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9742a3a
* Wed Nov 29 2023 pjakobsson@suse.de
- accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 01bebf5
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 40e3a15
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7bb1cd4
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 004cab1
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 79f9429
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94db6c3
* Wed Nov 29 2023 pjakobsson@suse.de
- nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9e3836b
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 658d627
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c496827
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d31b698
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3b325b3
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1fc2b06
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit edb2adb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit fbbc216
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 3653482
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0c40b6f
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1f5b724
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ac6f9c9
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c6bd6f8
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9aca85e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit eb5827e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2f1fd01
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 52b5b23
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 36a954d
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 9bbd344
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6a1ad73
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f30f4fd
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d51e6ae
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit bfba48d
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c4eebc8
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 861e211
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 373616b
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 8d1b66a
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 53c9de2
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a340c69
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 6a1c979
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d9762d4
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94c49b3
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aba0253
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 4ffcc6b
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 689e5e2
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 50c187c
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f0e6acd
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 0d8a747
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 73ee82e
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a4c7625
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ec41eb8
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d4adc9e
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit ca329a5
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d5b2571
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 7a8492b
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 62a419e
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit f7203d7
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 051019b
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d26dfec
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit df4f81d
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 2392e89
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit a551bab
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 298d9f6
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 94d5910
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c083df4
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1a78107
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit d157b23
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1928941
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit aa2d36d
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1c3baf4
* Wed Nov 29 2023 pjakobsson@suse.de
- fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 734f51e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 25efe81
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit c599baf
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 58ac529
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 1914f1e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit dfc4ede
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit feecccb
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
- commit 07e884e
* Wed Nov 29 2023 pjakobsson@suse.de
- drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#