Removed rpms ============ - at-spi2-atk-common - at-spi2-atk-gtk2 - at-spi2-core - at-spi2-core-lang - atk-lang - libdav1d6 - libpoppler132 - libproxy1-networkmanager Added rpms ========== - libdav1d7 - libpoppler135 - libpxbackend-1_0 Package Source Changes ====================== 000release-packages:Leap-release +- automatically generated by openSUSE-release-tools/pkglistgen + aaa_base +- silence the output in the case of broken symlinks (bsc#1218232) + apache2 -- Add OpenSSL 3.x support: [bsc#1217722, jsc#PED-6570] - * Upstream: github.com/apache/httpd/pull/258 - * Add httpd-OpenSSL-3.patch - -- Security update: - * Fix CVE-2023-31122 [bsc#1216424] mod_macro buffer over-read - * Added apache2-CVE-2023-31122.patch -- Fix for bsc#1214357: apply the standard httpd content type handling - to responses from the backend. - * Added apache2-bsc1214357-mod_proxy_http2_apply-standard-content-type.patch - -- Fix for SG#65054, bsc#1207399: - Terminate threads before child exit. - * apache2-core-mpm-add-hook-child_stopped-that-gets-called-whe.patch - * apache2-core-prefork-run-new-hook-child_stopped-only-on-clea.patch - * apache2-mod_watchdog-add-assertions-to-cleanup-code.patch - * apache2-mod_watchdog-do-not-call-a-watchdog-instance-for.patch - * apache2-mod_watchdog-replace-the-new-volatile-with-atomic-ac.patch - * apache2-mod_watchdog-use-hook-child_stopping-to-signal-watch.patch - * apache2-mod_watchdog-use-the-child_stopping-and-child_stoppe.patch - * apache2-mpm-winnt-add-running-the-child_stopping-hook.patch - -- Security update: - * fix CVE-2023-27522 [bsc#1209049], mod_proxy_uwsgi HTTP response splitting - + Added patch apache2-CVE-2023-27522.patch - * fix CVE-2023-25690 [bsc#1209047], HTTP request splitting with mod_rewrite and mod_proxy - + Added patch apache2-CVE-2023-25690.patch - -- Rename patches to use proper naming: - * Rename patch: - - Removed bsc1207327-fix-mod_proxy-handling-long-urls.patch - - Added apache2-bsc1207327-fix-mod_proxy-handling-long-urls.patch -- [bsc#1208708] fix passing health check does not recover worker - from its error state: - * Added: apache2-bsc1208708-fix-passing-health-check-recover-worker-from-error-state.patch - -- [bsc#1207327] fix mod_proxy handling of very long urls - + bsc1207327-fix-mod_proxy-handling-long-urls.patch - -- security update -- added patches: - fix CVE-2022-37436 [bsc#1207251], mod_proxy backend HTTP response splitting - + apache2-CVE-2022-37436.patch - fix CVE-2022-36760 [bsc#1207250], mod_proxy_ajp Possible request smuggling - + apache2-CVE-2022-36760.patch - fix CVE-2006-20001 [bsc#1207247], mod_dav out of bounds read, or write of zero byte - + apache2-CVE-2006-20001.patch - -- security update -- added patches: - fix CVE-2022-26377 [bsc#1200338], possible request smuggling in mod_proxy_ajp - + apache2-CVE-2022-26377.patch - fix CVE-2022-28614 [bsc#1200340], read beyond bounds via ap_rwrite() - + apache2-CVE-2022-28614.patch - fix CVE-2022-28615 [bsc#1200341], read beyond bounds in ap_strcmp_match() - + apache2-CVE-2022-28615.patch - fix CVE-2022-29404 [bsc#1200345], denial of service in mod_lua r:parsebody - + apache2-CVE-2022-29404.patch - fix CVE-2022-30556 [bsc#1200350], information disclosure in mod_lua with websockets - + apache2-CVE-2022-30556.patch - fix CVE-2022-30522 [bsc#1200352], mod_sed denial of service - + apache2-CVE-2022-30522.patch - fix CVE-2022-31813 [bsc#1200348], mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism - + apache2-CVE-2022-31813.patch +- SLE-only: forward-port gensslcert change to generate dhparams certificate + using a valid FIPS method (bsc#1198913) -- fix gensslcert to generate dhparams certificate using a valid - FIPS method [bsc#1198913] +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN. -- security update +- use grep -E for egrep + +- Update to 2.4.58: + * ) SECURITY: CVE-2023-45802: Apache HTTP Server: HTTP/2 stream + memory not reclaimed right away on RST (cve.mitre.org) + When a HTTP/2 stream was reset (RST frame) by a client, there + was a time window were the request's memory resources were not + reclaimed immediately. Instead, de-allocation was deferred to + connection close. A client could send new requests and resets, + keeping the connection busy and open and causing the memory + footprint to keep on growing. On connection close, all resources + were reclaimed, but the process might run out of memory before + that. + This was found by the reporter during testing of CVE-2023-44487 + (HTTP/2 Rapid Reset Exploit) with their own test client. During + "normal" HTTP/2 use, the probability to hit this bug is very + low. The kept memory would not become noticeable before the + connection closes or times out. + Users are recommended to upgrade to version 2.4.58, which fixes + the issue. + Credits: Will Dormann of Vul Labs + * ) SECURITY: CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with + initial windows size 0 (cve.mitre.org) + An attacker, opening a HTTP/2 connection with an initial window + size of 0, was able to block handling of that connection + indefinitely in Apache HTTP Server. This could be used to + exhaust worker resources in the server, similar to the well + known "slow loris" attack pattern. + This has been fixed in version 2.4.58, so that such connection + are terminated properly after the configured connection timeout. + This issue affects Apache HTTP Server: from 2.4.55 through + 2.4.57. + Users are recommended to upgrade to version 2.4.58, which fixes + the issue. + Credits: Prof. Sven Dietrich (City University of New York) + * ) SECURITY: CVE-2023-31122: mod_macro buffer over-read + (cve.mitre.org) + Out-of-bounds Read vulnerability in mod_macro of Apache HTTP + Server.This issue affects Apache HTTP Server: through 2.4.57. + Credits: David Shoon (github/davidshoon) + * ) mod_ssl: Silence info log message "SSL Library Error: error:0A000126: + SSL routines::unexpected eof while reading" when using + OpenSSL 3 by setting SSL_OP_IGNORE_UNEXPECTED_EOF if + available. [Rainer Jung] + * ) mod_http2: improved early cleanup of streams. + [Stefan Eissing] + * ) mod_proxy_http2: improved error handling on connection errors while + response is already underway. + [Stefan Eissing] + * ) mod_http2: fixed a bug that could lead to a crash in main connection + output handling. This occured only when the last request on a HTTP/2 + connection had been processed and the session decided to shut down. + This could lead to an attempt to send a final GOAWAY while the previous + write was still in progress. See PR 66646. + [Stefan Eissing] + * ) mod_proxy_http2: fix `X-Forward-Host` header to carry the correct value. + Fixes PR66752. + [Stefan Eissing] + * ) mod_http2: added support for bootstrapping WebSockets via HTTP/2, as + described in RFC 8441. A new directive 'H2WebSockets on|off' has been + added. The feature is by default not enabled. + As also discussed in the manual, this feature should work for setups + using "ProxyPass backend-url upgrade=websocket" without further changes. + Special server modules for WebSockets will have to be adapted, + most likely, as the handling if IO events is different with HTTP/2. + HTTP/2 WebSockets are supported on platforms with native pipes. This + excludes Windows. + [Stefan Eissing] + * ) mod_rewrite: Fix a regression with both a trailing ? and [QSA]. + in OCSP stapling. PR 66672. [Frank Meier , covener] + * ) mod_http2: fixed a bug in flushing pending data on an already closed + connection that could lead to a busy loop, preventing the HTTP/2 session + to close down successfully. Fixed PR 66624. + [Stefan Eissing] + * ) mod_http2: v2.0.15 with the following fixes and improvements + - New directive 'H2EarlyHint name value' to add headers to a response, + picked up already when a "103 Early Hints" response is sent. 'name' and + 'value' must comply to the HTTP field restrictions. + This directive can be repeated several times and header fields of the + same names add. Sending a 'Link' header with 'preload' relation will + also cause a HTTP/2 PUSH if enabled and supported by the client. + - Fixed an issue where requests were not logged and accounted in a timely + fashion when the connection returns to "keepalive" handling, e.g. when + the request served was the last outstanding one. + This led to late appearance in access logs with wrong duration times + reported. + - Accurately report the bytes sent for a request in the '%O' Log format. + This addresses #203, a long outstanding issue where mod_h2 has reported + numbers over-eagerly from internal buffering and not what has actually + been placed on the connection. + The numbers are now the same with and without H2CopyFiles enabled. + [Stefan Eissing] + * ) mod_proxy_http2: fix retry handling to not leak temporary errors. + On detecting that that an existing connection was shutdown by the other + side, a 503 response leaked even though the request was retried on a + fresh connection. + [Stefan Eissing] + * ) mod_rewrite: Add server directory to include path as mod_rewrite requires + test_char.h. PR 66571 [Valeria Petrov ] + * ) mod_http2: new directive `H2ProxyRequests on|off` to enable handling + of HTTP/2 requests in a forward proxy configuration. + General forward proxying is enabled via `ProxyRequests`. If the + HTTP/2 protocol is also enabled for such a server/host, this new + directive is needed in addition. + [Stefan Eissing] + * ) core: Updated conf/mime.types: + - .js moved from 'application/javascript' to 'text/javascript' + - .mjs was added as 'text/javascript' + - add .opus ('audio/ogg') + - add 'application/vnd.geogebra.slides' + - add WebAssembly MIME types and extension + [Mathias Bynens <@mathiasbynens> via PR 318, + Richard de Boer , Dave Hodder , + Zbynek Konecny ] + * ) mod_proxy_http2: fixed using the wrong "bucket_alloc" from the backend + connection when sending data on the frontend one. This caused crashes + or infinite loops in rare situations. + * ) mod_proxy_http2: fixed a bug in retry/response handling that could lead + to wrong status codes or HTTP messages send at the end of response bodies + exceeding the announced content-length. + * ) mod_proxy_http2: fix retry handling to not leak temporary errors. + On detecting that that an existing connection was shutdown by the other + side, a 503 response leaked even though the request was retried on a + fresh connection. + * ) mod_http2: fixed a bug that did cleanup of consumed and pending buckets in + the wrong order when a bucket_beam was destroyed. + [Stefan Eissing] + * ) mod_http2: avoid double chunked-encoding on internal redirects. + PR 66597 [Yann Ylavic, Stefan Eissing] + * ) mod_http2: Fix reporting of `Total Accesses` in server-status to not count + HTTP/2 requests twice. Fixes PR 66801. + [Stefan Eissing] + * ) mod_ssl: Fix handling of Certificate Revoked messages + in OCSP stapling. PR 66626. [] + * ) mod_http2: fixed a bug in handling of stream timeouts. + [Stefan Eissing] + * ) mod_tls: updating to rustls-ffi version 0.9.2 or higher. + Checking in configure for proper version installed. Code + fixes for changed clienthello member name. + [Stefan Eissing] + * ) mod_md: + - New directive `MDMatchNames all|servernames` to allow more control over how + MDomains are matched to VirtualHosts. + - New directive `MDChallengeDns01Version`. Setting this to `2` will provide + the command also with the challenge value on `teardown` invocation. In version + 1, the default, only the `setup` invocation gets this parameter. + Refs #312. Thanks to @domrim for the idea. + - For Managed Domain in "manual" mode, the checks if all used ServerName and + ServerAlias are part of the MDomain now reports a warning instead of an error + (AH10040) when not all names are present. + - MDChallengeDns01 can now be configured for individual domains. + Using PR from Jérôme Billiras (@bilhackmac) and adding test case and fixing proper working + - Fixed a bug found by Jérôme Billiras (@bilhackmac) that caused the challenge + teardown not being invoked as it should. + * ) mod_ldap: Avoid performance overhead of APR-util rebind cache for + OpenLDAP 2.2+. PR 64414. [Joe Orton] + * ) mod_http2: new directive 'H2MaxDataFrameLen n' to limit the maximum + amount of response body bytes put into a single HTTP/2 DATA frame. + Setting this to 0 places no limit (but the max size allowed by the + protocol is observed). + The module, by default, tries to use the maximum size possible, which is + somewhat around 16KB. This sets the maximum. When less response data is + available, smaller frames will be sent. + * ) mod_md: fixed passing of the server environment variables to programs + started via MDMessageCmd and MDChallengeDns01 on *nix system. + See . + [Stefan Eissing] + * ) mod_dav: Add DavBasePath directive to configure the repository root + path. PR 35077. [Joe Orton] + * ) mod_alias: Add AliasPreservePath directive to map the full + path after the alias in a location. [Graham Leggett] + * ) mod_alias: Add RedirectRelative to allow relative redirect targets to be + issued as-is. [Eric Covener, Graham Leggett] + * ) core: Add formats %{z} and %{strftime-format} to ErrorLogFormat, and make + sure that if the format is configured early enough it applies to every log + line. PR 62161. [Yann Ylavic] + * ) mod_deflate: Add DeflateAlterETag to control how the ETag + is modified. The 'NoChange' parameter mimics 2.2.x behavior. + PR 45023, PR 39727. [Eric Covener] + * ) core: Optimize send_brigade_nonblocking(). [Yann Ylavic, Christophe Jaillet] + * ) mod_status: Remove duplicate keys "BusyWorkers" and "IdleWorkers". + Resolve inconsistency between the previous two occurrences by + counting workers in state SERVER_GRACEFUL no longer as busy, + but instead in a new counter "GracefulWorkers" (or on HTML + view as "workers gracefully restarting"). Also add the graceful + counter as a new column to the existing HTML per process table + for async MPMs. PR 63300. [Rainer Jung] + +- Enable building of mod_md + +- Update to 2.4.57: + * ) mod_proxy: Check before forwarding that a nocanon path has not been + rewritten with spaces during processing. [Yann Ylavic] + * ) mod_proxy: In case that AllowEncodedSlashes is set to NoDecode do not + double encode encoded slashes in the URL sent by the reverse proxy to the + backend. [Ruediger Pluem] + * ) mod_http2: fixed a crash during connection termination. See PR 66539. + [Stefan Eissing] + * ) mod_rewrite: Fix a 2.4.56 regression for substitutions ending + in a question mark. PR66547. [Eric Covener] + * ) mod_rewrite: Add "BCTLS" and "BNE" RewriteRule flags. Re-allow encoded + characters on redirections without the "NE" flag. + [Yann Ylavic, Eric Covener] + * ) mod_proxy: Fix double encoding of the uri-path of the request forwarded + to the origin server, when using mapping=encoded|servlet. [Yann Ylavic] + * ) mod_mime: Do not match the extention against possible query string + parameters in case ProxyPass was used with the nocanon option. + [Ruediger Pluem] + +- This update fixes the following security issues: + * CVE-2023-27522 [bsc#1209049]: mod_proxy_uwsgi HTTP response splitting + * CVE-2023-25690 [bsc#1209047]: HTTP request splitting with mod_rewrite and mod_proxy +- Update to 2.4.56: + * ) rotatelogs: Add -T flag to allow subsequent rotated logfiles to be + truncated without the initial logfile being truncated. [Eric Covener] + * ) mod_ldap: LDAPConnectionPoolTTL should accept negative values in order to + allow connections of any age to be reused. Up to now, a negative value + was handled as an error when parsing the configuration file. PR 66421. + [nailyk , Christophe Jaillet] + * ) mod_proxy_ajp: Report an error if the AJP backend sends an invalid number + of headers. [Ruediger Pluem] + * ) mod_md: + - Enabling ED25519 support and certificate transparency information when + building with libressl v3.5.0 and newer. Thanks to Giovanni Bechis. + - MDChallengeDns01 can now be configured for individual domains. + Thanks to Jérôme Billiras (@bilhackmac) for the initial PR. + - Fixed a bug found by Jérôme Billiras (@bilhackmac) that caused the challenge + teardown not being invoked as it should. + [Stefan Eissing] + * ) mod_http2: client resets of HTTP/2 streams led to unwanted 500 errors + reported in access logs and error documents. The processing of the + reset was correct, only unneccesary reporting was caused. + [Stefan Eissing] + * ) mod_proxy_uwsgi: Stricter backend HTTP response parsing/validation. + [Yann Ylavic] + +- This update fixes the following security issues: + * CVE-2022-37436 [bsc#1207251], mod_proxy backend HTTP response splitting + * CVE-2022-36760 [bsc#1207250], mod_proxy_ajp Possible request smuggling + * CVE-2006-20001 [bsc#1207247], mod_dav out of bounds read, or write of zero byte +- Update to 2.4.55: + * ) SECURITY: CVE-2022-37436: Apache HTTP Server: mod_proxy prior to + 2.4.55 allows a backend to trigger HTTP response splitting + (cve.mitre.org) + Prior to Apache HTTP Server 2.4.55, a malicious backend can + cause the response headers to be truncated early, resulting in + some headers being incorporated into the response body. If the + later headers have any security purpose, they will not be + interpreted by the client. + Credits: Dimas Fariski Setyawan Putra (@nyxsorcerer) + * ) SECURITY: CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp + Possible request smuggling (cve.mitre.org) + Inconsistent Interpretation of HTTP Requests ('HTTP Request + Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server + allows an attacker to smuggle requests to the AJP server it + forwards requests to. This issue affects Apache HTTP Server + Apache HTTP Server 2.4 version 2.4.54 and prior versions. + Credits: ZeddYu_Lu from Qi'anxin Research Institute of Legendsec + at Qi'anxin Group + * ) SECURITY: CVE-2006-20001: mod_dav out of bounds read, or write + of zero byte (cve.mitre.org) + A carefully crafted If: request header can cause a memory read, + or write of a single zero byte, in a pool (heap) memory location + beyond the header value sent. This could cause the process to + crash. + This issue affects Apache HTTP Server 2.4.54 and earlier. + * ) mod_dav: Open the lock database read-only when possible. + PR 36636 [Wilson Felipe , manu] + * ) mod_proxy_http2: apply the standard httpd content type handling + to responses from the backend, as other proxy modules do. Fixes PR 66391. + Thanks to Jérôme Billiras for providing the patch. + [Stefan Eissing] + * ) mod_dav: mod_dav overrides dav_fs response on PUT failure. PR 35981 + [Basant Kumar Kukreja , Alejandro Alvarez + ] + * ) mod_proxy_hcheck: Honor worker timeout settings. [Yann Ylavic] + * ) mod_http2: version 2.0.10 of the module, synchronizing changes + with the gitgub version. This is a partial rewrite of how connections + and streams are handled. + - an APR pollset and pipes (where supported) are used to monitor + the main connection and react to IO for request/response handling. + This replaces the stuttered timed waits of earlier versions. + - H2SerializeHeaders directive still exists, but has no longer an effect. + - Clients that seemingly misbehave still get less resources allocated, + but ongoing requests are no longer disrupted. + - Fixed an issue since 1.15.24 that "Server" headers in proxied requests + were overwritten instead of preserved. [PR by @daum3ns] + - A regression in v1.15.24 was fixed that could lead to httpd child + processes not being terminated on a graceful reload or when reaching + MaxConnectionsPerChild. When unprocessed h2 requests were queued at + the time, these could stall. See #212. + - Improved information displayed in 'server-status' for H2 connections when + Extended Status is enabled. Now one can see the last request that IO + operations happened on and transferred IO stats are updated as well. + - When reaching server limits, such as MaxRequestsPerChild, the HTTP/2 connection + send a GOAWAY frame much too early on new connections, leading to invalid + protocol state and a client failing the request. See PR65731 at + . + The module now initializes the HTTP/2 protocol correctly and allows the + client to submit one request before the shutdown via a GOAWAY frame + is being announced. + - :scheme pseudo-header values, not matching the + connection scheme, are forwarded via absolute uris to the + http protocol processing to preserve semantics of the request. + Checks on combinations of pseudo-headers values/absence + have been added as described in RFC 7540. Fixes #230. + - A bug that prevented trailers (e.g. HEADER frame at the end) to be + generated in certain cases was fixed. See #233 where it prevented + gRPC responses to be properly generated. + - Request and response header values are automatically stripped of leading + and trialing space/tab characters. This is equivalent behaviour to what + Apache httpd's http/1.1 parser does. + The checks for this in nghttp2 v1.50.0+ are disabled. + - Extensive testing in production done by Alessandro Bianchi (@alexskynet) + on the v2.0.x versions for stability. Many thanks! + * ) mod_proxy_http2: fixed #235 by no longer forwarding 'Host:' header when + request ':authority' is known. Improved test case that did not catch that + the previous 'fix' was incorrect. + * ) mod_proxy_hcheck: hcmethod now allows for HTTP/1.1 requests + using GET11, HEAD11 and/or OPTIONS11. [Jim Jagielski] + * ) mod_proxy: The AH03408 warning for a forcibly closed backend + connection is now logged at INFO level. [Yann Ylavic] + * ) mod_ssl: When dumping the configuration, the existence of + certificate/key files is no longer tested. [Joe Orton] + * ) mod_authn_core: Add expression support to AuthName and AuthType. + [Graham Leggett] + * ) mod_ssl: when a proxy connection had handled a request using SSL, an + error was logged when "SSLProxyEngine" was only configured in the + location/proxy section and not the overall server. The connection + continued to work, the error log was in error. Fixed PR66190. + [Stefan Eissing] + * ) mod_proxy_hcheck: Re-enable workers in standard ERROR state. PR 66302. + [Alessandro Cavaliere ] + * ) mod_proxy_hcheck: Detect AJP/CPING support correctly. PR 66300. + [Alessandro Cavaliere ] + * ) mod_http2: Export mod_http2.h as public header. [Stefan Eissing] + * ) mod_md: a new directive `MDStoreLocks` can be used on cluster + setups with a shared file system for `MDStoreDir` to order + activation of renewed certificates when several cluster nodes are + restarted at the same time. Store locks are not enabled by default. + Restored curl_easy cleanup behaviour from v2.4.14 and refactored + the use of curl_multi for OCSP requests to work with that. + Fixes . + * ) core: Avoid an overflow on large inputs in ap_is_matchexp. PR 66033 + [Ruediger Pluem] + * ) mod_heartmonitor: Allow "HeartbeatMaxServers 0" to use file based + storage instead of slotmem. Needed after setting + HeartbeatMaxServers default to the documented value 10 in 2.4.54. + PR 66131. [Jérôme Billiras] + * ) mod_dav: DAVlockDiscovery option to disable WebDAV lock discovery + This is a game changer for performances if client use PROPFIND a lot, + PR 66313. [Emmanuel Dreyfus] + +- switch to pkgconfig(zlib) so that alternative providers can be + used + +- The 2.4.54 release brought support for PCRE2, but for that we also + need to change buildrequires to pcre2-devel + +- Remove references to README.QUICKSTART and point them to + https://en.opensuse.org/SDB:Apache_installation (bsc#1203573) + +- Migration to /usr/etc: Saving user changed configuration files + in /etc and restoring them while an RPM update. + +- Moved logrotate files from user specific directory /etc/logrotate.d + to vendor specific directory /usr/etc/logrotate.d. + +- update httpd-framework to svn revision 1898917 + +- version update to 2.4.54 + Changes with Apache 2.4.54 + * ) SECURITY: CVE-2022-31813: mod_proxy X-Forwarded-For dropped by + hop-by-hop mechanism (cve.mitre.org) + Apache HTTP Server 2.4.53 and earlier may not send the + X-Forwarded-* headers to the origin server based on client side + Connection header hop-by-hop mechanism. + This may be used to bypass IP based authentication on the origin + server/application. + Credits: The Apache HTTP Server project would like to thank + Gaetan Ferry (Synacktiv) for reporting this issue + * ) SECURITY: CVE-2022-30556: Information Disclosure in mod_lua with + websockets (cve.mitre.org) + Apache HTTP Server 2.4.53 and earlier may return lengths to + applications calling r:wsread() that point past the end of the + storage allocated for the buffer. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-30522: mod_sed denial of service + (cve.mitre.org) + If Apache HTTP Server 2.4.53 is configured to do transformations + with mod_sed in contexts where the input to mod_sed may be very + large, mod_sed may make excessively large memory allocations and + trigger an abort. + Credits: This issue was found by Brian Moussalli from the JFrog + Security Research team + * ) SECURITY: CVE-2022-29404: Denial of service in mod_lua + r:parsebody (cve.mitre.org) + In Apache HTTP Server 2.4.53 and earlier, a malicious request to + a lua script that calls r:parsebody(0) may cause a denial of + service due to no default limit on possible input size. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-28615: Read beyond bounds in + ap_strcmp_match() (cve.mitre.org) + Apache HTTP Server 2.4.53 and earlier may crash or disclose + information due to a read beyond bounds in ap_strcmp_match() + when provided with an extremely large input buffer. While no + code distributed with the server can be coerced into such a + call, third-party modules or lua scripts that use + ap_strcmp_match() may hypothetically be affected. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-28614: read beyond bounds via ap_rwrite() + (cve.mitre.org) + The ap_rwrite() function in Apache HTTP Server 2.4.53 and + earlier may read unintended memory if an attacker can cause the + server to reflect very large input using ap_rwrite() or + ap_rputs(), such as with mod_luas r:puts() function. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-28330: read beyond bounds in mod_isapi + (cve.mitre.org) + Apache HTTP Server 2.4.53 and earlier on Windows may read beyond + bounds when configured to process requests with the mod_isapi + module. + Credits: The Apache HTTP Server project would like to thank + Ronald Crane (Zippenhop LLC) for reporting this issue + * ) SECURITY: CVE-2022-26377: mod_proxy_ajp: Possible request + smuggling (cve.mitre.org) + Inconsistent Interpretation of HTTP Requests ('HTTP Request + Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server + allows an attacker to smuggle requests to the AJP server it + forwards requests to. This issue affects Apache HTTP Server + Apache HTTP Server 2.4 version 2.4.53 and prior versions. + Credits: Ricter Z @ 360 Noah Lab + * ) mod_ssl: SSLFIPS compatible with OpenSSL 3.0. PR 66063. + [Petr Sumbera , Yann Ylavic] + * ) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue. + PR 65666. [Yann Ylavic] + * ) mod_md: a bug was fixed that caused very large MDomains + with the combined DNS names exceeding ~7k to fail, as + request bodies would contain partially wrong data from + uninitialized memory. This would have appeared as failure + in signing-up/renewing such configurations. + [Stefan Eissing, Ronald Crane (Zippenhop LLC)] + * ) mod_proxy_http: Avoid 417 responses for non forwardable 100-continue. + PR 65666. [Yann Ylavic] + * ) MPM event: Restart children processes killed before idle maintenance. + PR 65769. [Yann Ylavic, Ruediger Pluem] + * ) ab: Allow for TLSv1.3 when the SSL library supports it. + [abhilash1232 gmail.com, xiaolongx.jiang intel.com, Yann Ylavic] + * ) core: Disable TCP_NOPUSH optimization on OSX since it might introduce + transmission delays. PR 66019. [Yann Ylavic] + * ) MPM event: Fix accounting of active/total processes on ungraceful restart, + PR 66004 (follow up to PR 65626 from 2.4.52). [Yann Ylavic] + * ) core: make ap_escape_quotes() work correctly on strings + with more than MAX_INT/2 characters, counting quotes double. + Credit to for finding this. + [Stefan Eissing] + * ) mod_md: the `MDCertificateAuthority` directive can take more than one URL/name of + an ACME CA. This gives a failover for renewals when several consecutive attempts + to get a certificate failed. + A new directive was added: `MDRetryDelay` sets the delay of retries. + A new directive was added: `MDRetryFailover` sets the number of errored + attempts before an alternate CA is selected for certificate renewals. + [Stefan Eissing] + * ) mod_http2: remove unused and insecure code. Fixes PR66037. + Thanks to Ronald Crane (Zippenhop LLC) for reporting this. + [Stefan Eissing] + * ) mod_proxy: Add backend port to log messages to + ease identification of involved service. [Rainer Jung] + * ) mod_http2: removing unscheduling of ongoing tasks when + connection shows potential abuse by a client. This proved + counter-productive and the abuse detection can false flag + requests using server-side-events. + Fixes . + [Stefan Eissing] + * ) mod_md: Implement full auto status ("key: value" type status output). + Especially not only status summary counts for certificates and + OCSP stapling but also lists. Auto status format is similar to + what was used for mod_proxy_balancer. + [Rainer Jung] + * ) mod_md: fixed a bug leading to failed transfers for OCSP + stapling information when more than 6 certificates needed + updates in the same run. [Stefan Eissing] + * ) mod_proxy: Set a status code of 502 in case the backend just closed the + connection in reply to our forwarded request. [Ruediger Pluem] + * ) mod_md: a possible NULL pointer deref was fixed in + the JSON code for persisting time periods (start+end). + Fixes #282 on mod_md's github. + Thanks to @marcstern for finding this. [Stefan Eissing] + * ) mod_heartmonitor: Set the documented default value + "10" for HeartbeatMaxServers instead of "0". With "0" + no shared memory slotmem was initialized. [Rainer Jung] + * ) mod_md: added support for managing certificates via a + local tailscale daemon for users of that secure networking. + This gives trusted certificates for tailscale assigned + domain names in the *.ts.net space. + [Stefan Eissing] - % apache2-CVE-2022-23943.patch (extended by r1898772 [bsc#1197095c#10]) + % apache-test-application-xml-type.patch (refreshed) + % apache-test-turn-off-variables-in-ssl-var-lookup.patch (refreshed) + % apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch (refreshed) -- security update -- added patches - fix CVE-2022-23943 [bsc#1197098], heap out-of-bounds write in mod_sed - + apache2-CVE-2022-23943.patch - fix CVE-2022-22720 [bsc#1197095], HTTP request smuggling due to incorrect error handling - + apache2-CVE-2022-22720.patch - fix CVE-2022-22719 [bsc#1197091], use of uninitialized value of in r:parsebody in mod_lua - + apache2-CVE-2022-22719.patch - fix CVE-2022-22721 [bsc#1197096], possible buffer overflow with very large or unlimited LimitXMLRequestBody - + apache2-CVE-2022-22721.patch -- apply correctly patches for CVE-2021-44790 [bsc#1193942] and CVE-2021-44224 [bsc#1193943] +- httpd-framework updated to svn1898917 +- deleted patches + - apache-test-DirectorySlash-NotFound-logic.patch (upstreamed) + - apache2-perl-io-socket.patch (upstreamed) -- security update -- added patches - fix CVE-2021-44224 [bsc#1193943], NULL dereference or SSRF in forward proxy configurations - + apache2-CVE-2021-44224.patch - fix CVE-2021-44790 [bsc#1193942], buffer overflow when parsing multipart content in mod_lua - + apache2-CVE-2021-44790.patch +- version update to 2.4.53 + * ) SECURITY: CVE-2022-23943: mod_sed: Read/write beyond bounds + (cve.mitre.org) + Out-of-bounds Write vulnerability in mod_sed of Apache HTTP + Server allows an attacker to overwrite heap memory with possibly + attacker provided data. + This issue affects Apache HTTP Server 2.4 version 2.4.52 and + prior versions. + Credits: Ronald Crane (Zippenhop LLC) + * ) SECURITY: CVE-2022-22721: core: Possible buffer overflow with + very large or unlimited LimitXMLRequestBody (cve.mitre.org) + If LimitXMLRequestBody is set to allow request bodies larger + than 350MB (defaults to 1M) on 32 bit systems an integer + overflow happens which later causes out of bounds writes. + This issue affects Apache HTTP Server 2.4.52 and earlier. + Credits: Anonymous working with Trend Micro Zero Day Initiative + * ) SECURITY: CVE-2022-22720: HTTP request smuggling vulnerability + in Apache HTTP Server 2.4.52 and earlier (cve.mitre.org) + Apache HTTP Server 2.4.52 and earlier fails to close inbound + connection when errors are encountered discarding the request + body, exposing the server to HTTP Request Smuggling + Credits: James Kettle + * ) SECURITY: CVE-2022-22719: mod_lua Use of uninitialized value of + in r:parsebody (cve.mitre.org) + A carefully crafted request body can cause a read to a random + memory area which could cause the process to crash. + This issue affects Apache HTTP Server 2.4.52 and earlier. + Credits: Chamal De Silva + * ) core: Make sure and check that LimitXMLRequestBody fits in system memory. + [Ruediger Pluem, Yann Ylavic] + * ) core: Simpler connection close logic if discarding the request body fails. + [Yann Ylavic, Ruediger Pluem] + * ) mod_http2: preserve the port number given in a HTTP/1.1 + request that was Upgraded to HTTP/2. Fixes PR65881. + [Stefan Eissing] + * ) mod_proxy: Allow for larger worker name. PR 53218. [Yann Ylavic] + * ) dbm: Split the loading of a dbm driver from the opening of a dbm file. When + an attempt to load a dbm driver fails, log clearly which driver triggered + the error (not "default"), and what the error was. [Graham Leggett] + * ) mod_proxy: Use the maxium of front end and backend timeouts instead of the + minimum when tunneling requests (websockets, CONNECT requests). + Backend timeouts can be configured more selectively (per worker if needed) + as front end timeouts and typically the backend timeouts reflect the + application requirements better. PR 65886 [Ruediger Pluem] + * ) ap_regex: Use Thread Local Storage (TLS) to recycle ap_regexec() buffers + when an efficient TLS implementation is available. [Yann Ylavic] + * ) core, mod_info: Add compiled and loaded PCRE versions to version + number display. [Rainer Jung] + * ) mod_md: do not interfere with requests to /.well-known/acme-challenge/ + resources if challenge type 'http-01' is not configured for a domain. + Fixes . + [Stefan Eissing] + * ) mod_dav: Fix regression when gathering properties which could lead to huge + memory consumption proportional to the number of resources. + [Evgeny Kotkov, Ruediger Pluem] + * ) Support pcre2 (10.x) library in place of the now end-of-life pcre (8.x) + for regular expression evaluation. This depends on locating pcre2-config. + [William Rowe, Petr Pisar , Rainer Jung] + * ) Add the ldap function to the expression API, allowing LDAP filters and + distinguished names based on expressions to be escaped correctly to + guard against LDAP injection. [Graham Leggett] + * ) mod_md: the status description in MDomain's JSON, exposed in the + md-status handler (if configured) did sometimes not carry the correct + message when certificates needed renew. + [Stefan Eissing] + * ) mpm_event: Fix a possible listener deadlock on heavy load when restarting + and/or reaching MaxConnectionsPerChild. PR 65769. [Yann Ylavic] +- Align some defaults in apache2-server-tuning.conf to upstream + defaults: + * Updated MaxRequestWorkers and ServerLimit to 256. [bsc#1194062] +- The old name MaxRequestsPerChild is changed to MaxConnectionsPerChild. + * See https://httpd.apache.org/docs/2.4/mod/mpm_common.html#maxconnectionsperchild + +- Add apache2-perl-io-socket.patch: t/ssl/ocsp.t: Handle new error + message raised by IO-Socket-SSL 2.073. + +- remove instance units from post scripts, they can not be reloaded + +- version update to 2.4.52: + * fix CVE-2021-44224: NULL dereference or SSRF in forward proxy + configurations [boo#1193943] + * fix CVE-2021-44790: buffer overflow when parsing multipart + content in mod_lua [boo#1193942] + * ) http: Enforce that fully qualified uri-paths not to be forward-proxied + have an http(s) scheme, and that the ones to be forward proxied have a + hostname, per HTTP specifications. + * ) OpenSSL autoconf detection improvement: pick up openssl.pc in the + already sent it to the client. + * ) mod_http: Correctly sent a 100 Continue status code when sending an interim + response as result of an Expect: 100-Continue in the request and not the + current status code of the request + * ) mod_dav: Some DAV extensions, like CalDAV, specify both document + elements and property elements that need to be taken into account + when generating a property. The document element and property element + are made available in the dav_liveprop_elem structure by calling + dav_get_liveprop_element() + * ) mod_dav: Add utility functions dav_validate_root_ns(), + dav_find_child_ns(), dav_find_next_ns(), dav_find_attr_ns() and + dav_find_attr() so that other modules get to play too. + * ) mpm_event: Restart stopping of idle children after a load peak + * ) mod_http2: fixes 2 regressions in server limit handling. + 1. When reaching server limits, such as MaxRequestsPerChild, the + HTTP/2 connection send a GOAWAY frame much too early on new + connections, leading to invalid protocol state and a client + failing the request + The module now initializes the HTTP/2 protocol correctly and + allows the client to submit one request before the shutdown + via a GOAWAY frame is being announced. + 2. A regression in v1.15.24 was fixed that could lead to httpd + child processes not being terminated on a graceful reload or + when reaching MaxConnectionsPerChild. When unprocessed h2 + requests were queued at the time, these could stall. + See . + * ) mod_ssl: Add build support for OpenSSL v3 + * ) mod_proxy_connect: Honor the smallest of the backend or client timeout + while tunneling + * ) mod_proxy: SetEnv proxy-nohalfclose (or alike) allows to disable TCP + half-close forwarding when tunneling protocols + * ) core: Be safe with ap_lingering_close() called with a socket NULL-ed by + a third-party module. PR 65627. + * ) mod_md: Fix memory leak in case of failures to load the private key. + * ) mod_md: adding v2.4.8 with the following changes + - Added support for ACME External Account Binding (EAB). + Use the new directive `MDExternalAccountBinding` to provide the + server with the value for key identifier and hmac as provided by + your CA. + While working on some servers, EAB handling is not uniform + across CAs. First tests with a Sectigo Certificate Manager in + demo mode are successful. But ZeroSSL, for example, seems to + regard EAB values as a one-time-use-only thing, which makes them + fail if you create a seconde account or retry the creation of the + first account with the same EAB. + - The directive 'MDCertificateAuthority' now checks if its parameter + is a http/https url or one of a set of known names. Those are + 'LetsEncrypt', 'LetsEncrypt-Test', 'Buypass' and 'Buypass-Test' + for now and they are not case-sensitive. + The default of LetsEncrypt is unchanged. + - `MDContactEmail` can now be specified inside a `` + section. + - Treating 401 HTTP status codes for orders like 403, since some ACME + servers seem to prefer that for accessing oders from other accounts. + - When retrieving certificate chains, try to read the repsonse even + if the HTTP Content-Type is unrecognized. + - Fixed a bug that reset the error counter of a certificate renewal + and prevented the increasing delays in further attempts. + - Fixed the renewal process giving up every time on an already existing + order with some invalid domains. Now, if such are seen in a previous + order, a new order is created for a clean start over again. + See + - Fixed a mixup in md-status handler when static certificate files + and renewal was configured at the same time. + * ) mod_md: values for External Account Binding (EAB) can + now also be configured to be read from a separate JSON + file. This allows to keep server configuration permissions + world readable without exposing secrets. + * ) mod_proxy_uwsgi: Remove duplicate slashes at the beginning of PATH_INFO. + +- httpd-framework updated to svn1894461 +- added patches + fix reverted logic, DirectorySlash NotFound is available in trunk only + + apache-test-DirectorySlash-NotFound-logic.patch +- do not consider php tests, they do not run anyway + +- add section for the 'event' MPM to apache2-server-tuning.conf + + * ) SECURITY: CVE-2021-42013: Path Traversal and Remote Code + Execution in Apache HTTP Server 2.4.49 and 2.4.50 (incomplete + fix of CVE-2021-41773) (cve.mitre.org) - [Yann Ylavic, Ruediger Pluem, Stefan Eissing, Joe Orton] - * fixes CVE-2020-11984, CVE-2020-13950, CVE-2020-35452, - CVE-2021-26690, CVE-2021-26691, CVE-2021-30641, - CVE-2021-31618, CVE-2021-33193, CVE-2021-34798, - CVE-2021-36160, CVE-2021-39275, CVE-2021-40438 - * see CHANGES for more details + * ) core: AP_NORMALIZE_DECODE_UNRESERVED should normalize the second dot in + the uri-path when it's preceded by a dot. [Yann Ylavic] + * ) mod_md: when MDMessageCmd for a 'challenge-setup::' + fails (!= 0 exit), the renewal process is aborted and an error is + reported for the MDomain. This provides scripts that distribute + information in a cluster to abort early with bothering an ACME + server to validate a dns name that will not work. The common + retry logic will make another attempt in the future, as with + other failures. + Fixed a bug when adding private key specs to an already working + MDomain, see . + [Stefan Eissing] + * ) mod_proxy: Handle UDS URIs with empty hostname ("unix:///...") as if they + had no hostname ("unix:/..."). [Yann Ylavic] + * ) mod_md: fixed a bug in handling multiple parallel OCSP requests. These could + run into an assertion which terminated (and restarted) the child process where + the task was running. Eventually, all OCSP responses were collected, but not + in the way that things are supposed to work. + See also . + The bug was possibly triggered when more than one OCSP status needed updating + at the same time. For example for several renewed certificates after a server + reload. + * ) mod_rewrite: Fix UDS ("unix:") scheme for [P] rules. PR 57691 + 65590. + [Janne Peltonen ] + * ) event mpm: Correctly count active child processes in parent process if + child process dies due to MaxConnectionsPerChild. + PR 65592 [Ruediger Pluem] + * ) mod_http2: when a server is restarted gracefully, any idle h2 worker + threads are shut down immediately. + Also, change OpenSSL API use for deprecations in OpenSSL 3.0. + Adds all other, never proposed code changes to make a clean + sync of http2 sources. [Stefan Eissing] + * ) mod_dav: Correctly handle errors returned by dav providers on REPORT + requests. [Ruediger Pluem] + * ) core: do not install core input/output filters on secondary + connections. [Stefan Eissing] + * ) core: Add ap_pre_connection() as a wrapper to ap_run_pre_connection() + and use it to prevent that failures in running the pre_connection + hook cause crashes afterwards. [Ruediger Pluem] + * ) mod_speling: Add CheckBasenameMatch PR 44221. [Christophe Jaillet] + +- version update to 2.4.49 + * ) core/mod_proxy/mod_ssl: + Adding `outgoing` flag to conn_rec, indicating a connection is + initiated by the server to somewhere, in contrast to incoming + connections from clients. + Adding 'ap_ssl_bind_outgoing()` function that marks a connection + as outgoing and is used by mod_proxy instead of the previous + optional function `ssl_engine_set`. This enables other SSL + module to secure proxy connections. + The optional functions `ssl_engine_set`, `ssl_engine_disable` and + `ssl_proxy_enable` are now provided by the core to have backward + compatibility with non-httpd modules that might use them. mod_ssl + itself no longer registers these functions, but keeps them in its + header for backward compatibility. + The core provided optional function wrap any registered function + like it was done for `ssl_is_ssl`. + [Stefan Eissing] + * ) mod_ssl: Support logging private key material for use with + wireshark via log file given by SSLKEYLOGFILE environment + variable. Requires OpenSSL 1.1.1. PR 63391. [Joe Orton] + * ) mod_proxy: Do not canonicalize the proxied URL when both "nocanon" and + "ProxyPassInterpolateEnv On" are configured. PR 65549. + [Joel Self ] + * ) mpm_event: Fix children processes possibly not stopped on graceful + restart. PR 63169. [Joel Self ] + * ) mod_proxy: Fix a potential infinite loop when tunneling Upgrade(d) + protocols from mod_proxy_http, and a timeout triggering falsely when + using mod_proxy_wstunnel, mod_proxy_connect or mod_proxy_http with + upgrade= setting. PRs 65521 and 65519. [Yann Ylavic] + * ) mod_unique_id: Reduce the time window where duplicates may be generated + PR 65159 + [Christophe Jaillet] + * ) mpm_prefork: Block signals for child_init hooks to prevent potential + threads created from there to catch MPM's signals. + [Ruediger Pluem, Yann Ylavic] + * ) Revert "mod_unique_id: Fix potential duplicated ID generation under heavy load. + PR 65159" added in 2.4.47. + This causes issue on Windows. + [Christophe Jaillet] + * ) mod_proxy_uwsgi: Fix PATH_INFO setting for generic worker. [Yann Ylavic] + * ) mod_md: Certificate/keys pairs are verified as matching before a renewal is accepted + as successful or a staged renewal is replacing the existing certificates. + This avoid potential mess ups in the md store file system to render the active + certificates non-working. [@mkauf] + * ) mod_proxy: Faster unix socket path parsing in the "proxy:" URL. + [Yann Ylavic] + * ) mod_ssl: tighten the handling of ALPN for outgoing (proxy) + connections. If ALPN protocols are provided and sent to the + remote server, the received protocol selected is inspected + and checked for a match. Without match, the peer handshake + fails. + An exception is the proposal of "http/1.1" where it is + accepted if the remote server did not answer ALPN with + a selected protocol. This accomodates for hosts that do + not observe/support ALPN and speak http/1.x be default. + * ) mod_proxy: Fix possible reuse/merging of Proxy(Pass)Match worker instances + with others when their URLs contain a '$' substitution. PR 65419 + 65429. + [Yann Ylavic] + * ) mod_dav: Add method_precondition hook. WebDAV extensions define + conditions that must exist before a WebDAV method can be executed. + This hook allows a WebDAV extension to verify these preconditions. + [Graham Leggett] + * ) Add hooks deliver_report and gather_reports to mod_dav.h. Allows other + modules apart from versioning implementations to handle the REPORT method. + [Graham Leggett] + * ) Add dav_get_provider(), dav_open_lockdb(), dav_close_lockdb() and + dav_get_resource() to mod_dav.h. [Graham Leggett] + * ) core: fix ap_escape_quotes substitution logic. [Eric Covener] + * ) Easy patches: synch 2.4.x and trunk + - mod_auth_basic: Use ap_cstr_casecmp instead of strcasecmp. + - mod_ldap: log and abort locking errors. + - mod_ldap: style fix for r1831165 + - mod_ldap: build break fix for r1831165 + - mod_deflate: Avoid hard-coded "%ld" format strings in mod_deflate's logging statements + - mod_deflate: Use apr_uint64_t instead of uint64_t (follow up to r1849590) + - mod_forensic: Follow up to r1856490: missing one mod_log_forensic test_char_table case. + - mod_rewrite: Save a few cycles. + - mod_request: Fix a comment (missing '_' in 'keep_body') and some style issues + - core: remove extra whitespace in HTTP_NOT_IMPLEMENTED + [Christophe Jaillet] + * ) core/mpm: add hook 'child_stopping` that gets called when the MPM is + stopping a child process. The additional `graceful` parameter allows + registered hooks to free resources early during a graceful shutdown. + [Yann Ylavic, Stefan Eissing] + * ) mod_proxy: Fix icomplete initialization of BalancerMember(s) from the + balancer-manager, which can lead to a crash. [Yann Ylavic] + * ) mpm_event: Fix graceful stop/restart of children processes if connections + are in lingering close for too long. [Yann Ylavic] + * ) mod_md: fixed a potential null pointer dereference if ACME/OCSP + server returned 2xx responses without content type. Reported by chuangwen. + [chuangwen, Stefan Eissing] + * ) mod_md: + - Domain names in `` can now appear in quoted form. + - Fixed a failure in ACME challenge selection that aborted further searches + when the tls-alpn-01 method did not seem to be suitable. + - Changed the tls-alpn-01 setup to only become unsuitable when none of the + dns names showed support for a configured 'Protocols ... acme-tls/1'. This + allows use of tls-alpn-01 for dns names that are not mapped to a VirtualHost. + * ) Add CPING to health check logic. [Jean-Frederic Clere] + * ) core: Split ap_create_request() from ap_read_request(). [Graham Leggett] + * ) core, h2: common ap_parse_request_line() and ap_check_request_header() + code. [Yann Ylavic] + * ) core: Add StrictHostCheck to allow unconfigured hostnames to be + rejected. [Eric Covener] + * ) htcacheclean: Improve help messages. [Christophe Jaillet] +- modified patches + % apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch (refreshed) +- modified sources + % apache2.keyring + +- introduce APACHE_TACEENABLE sysconfig variable, which translates + to /etc/apache2/sysconfig.d/global.conf:TraceEnable on/off +- modified sources + % apache2-global.conf + % apache2-start_apache2 + % sysconfig.apache2 + +- version update to 2.4.48 + Changes with Apache 2.4.48 + * ) mod_proxy_wstunnel: Add ProxyWebsocketFallbackToProxyHttp to opt-out the + fallback to mod_proxy_http for WebSocket upgrade and tunneling. + [Yann Ylavic] + * ) mod_proxy: Fix flushing of THRESHOLD_MIN_WRITE data while tunneling. + BZ 65294. [Yann Ylavic] + * ) core: Fix a regression that stripped the ETag header from 304 responses. + PR 61820 [Ruediger Pluem, Roy T. Fielding] + * ) core: Adding SSL related inquiry functions to the server API. + These function are always available, even when no module providing + SSL is loaded. They provide their own "shadowing" implementation for + the optional functions of similar name that mod_ssl and impersonators + of mod_ssl provide. + This enables loading of several SSL providing modules when all but + one of them registers itself into the new hooks. Two old-style SSL + modules will not work, as they replace the others optional functions + with their own. + Modules using the old-style optional functions will continue to work + as core supplies its own versions of those. + The following has been added so far: + - ap_ssl_conn_is_ssl() to query if a connection is using SSL. + - ap_ssl_var_lookup() to query SSL related variables for a + server/connection/request. + - Hooks for 'ssl_conn_is_ssl' and 'ssl_var_lookup' where modules + providing SSL can install their own value supplying functions. + - ap_ssl_add_cert_files() to enable other modules like mod_md to provide + certificate and keys for an SSL module like mod_ssl. + - ap_ssl_add_fallback_cert_files() to enable other modules like mod_md to + provide a fallback certificate in case no 'proper' certificate is + available for an SSL module like mod_ssl. + - ap_ssl_answer_challenge() to enable other modules like mod_md to + provide a certificate as used in the RFC 8555 'tls-alpn-01' challenge + for the ACME protocol for an SSL module like mod_ssl. The function + and its hook provide PEM encoded data instead of file names. + - Hooks for 'ssl_add_cert_files', 'ssl_add_fallback_cert_files' and + 'ssl_answer_challenge' where modules like mod_md can provide providers + to the above mentioned functions. + - These functions reside in the new 'http_ssl.h' header file. + [Stefan Eissing] + * ) core/mod_ssl/mod_md: adding OCSP response provisioning as core feature. This + allows modules to access and provide OCSP response data without being tied + of each other. The data is exchanged in standard, portable formats (PEM encoded + certificates and DER encoded responses), so that the actual SSL/crypto + implementations used by the modules are independant of each other. + Registration and retrieval happen in the context of a server (server_rec) + which modules may use to decide if they are configured for this or not. + The area of changes: + 1. core: defines 2 functions in include/http_ssl.h, so that modules may + register a certificate, together with its issuer certificate for OCSP + response provisioning and ask for current response data (DER bytes) later. + Also, 2 hooks are defined that allow modules to implement this OCSP + provisioning. + 2. mod_ssl uses the new functions, in addition to what it did already, to + register its certificates this way. If no one is interested in providing + OCSP, it falls back to its own (if configured) stapling implementation. + 3. mod_md registers itself at the core hooks for OCSP provisioning. Depending + on configuration, it will accept registrations of its own certificates only, + all certificates or none. + [Stefan Eissing] + * ) mod_md: v2.4.0 with improvements and bugfixes + - MDPrivateKeys allows the specification of several types. Beside "RSA" plus + optional key lengths elliptic curves can be configured. This means you can + have multiple certificates for a Managed Domain with different key types. + With ```MDPrivateKeys secp384r1 rsa2048``` you get one ECDSA and one RSA + certificate and all modern client will use the shorter ECDSA, while older + client will get the RSA certificate. + Many thanks to @tlhackque who pushed and helped on this. + - Support added for MDomains consisting of a wildcard. Configuring + ```MDomain *.host.net``` will match all virtual hosts matching that pattern + and obtain one certificate for it (assuming you have 'dns-01' challenge + support configured). Addresses #239. + - Removed support for ACMEv1 servers. The only known installation used to + be Let's Encrypt which has disabled that version more than a year ago for + new accounts. + - Andreas Ulm () implemented the + ```renewing``` call to ```MDMessageCmd``` that can deny a certificate + renewal attempt. This is useful in clustered installations, as + discussed in #233). + - New event ```challenge-setup::```, triggered when the + challenge data for a domain has been created. This is invoked before the + ACME server is told to check for it. The type is one of the ACME challenge + types. This is invoked for every DNS name in a MDomain. + - The max delay for retries has been raised to daily (this is like all + retries jittered somewhat to avoid repeats at fixed time of day). + - Certain error codes reported by the ACME server that indicate a problem + with the configured data now immediately switch to daily retries. For + example: if the ACME server rejects a contact email or a domain name, + frequent retries will most likely not solve the problem. But daily retries + still make sense as there might be an error at the server and un-supervised + certificate renewal is the goal. Refs #222. + - Test case and work around for domain names > 64 octets. Fixes #227. + When the first DNS name of an MD is longer than 63 octets, the certificate + request will not contain a CN field, but leave it up to the CA to choose one. + Currently, Lets Encrypt looks for a shorter name in the SAN list given and + fails the request if none is found. But it is really up to the CA (and what + browsers/libs accept here) and may change over the years. That is why + the decision is best made at the CA. + - Retry delays now have a random +/-[0-50]% modification applied to let + retries from several servers spread out more, should they have been + restarted at the same time of day. + - Fixed several places where the 'badNonce' return code from an ACME server + was not handled correctly. The test server 'pebble' simulates this behaviour + by default and helps nicely in verifying this behaviour. Thanks, pebble! + - Set the default `MDActivationDelay` to 0. This was confusing to users that + new certificates were deemed not usably before a day of delay. When clocks are + correct, using a new certificate right away should not pose a problem. + - When handling ACME authorization resources, the module no longer requires + the server to return a "Location" header, as was necessary in ACMEv1. + Fixes #216. + - Fixed a theoretical uninitialized read when testing for JSON error responses + from the ACME CA. Reported at . + - ACME problem reports from CAs that include parameters in the Content-Type + header are handled correctly. (Previously, the problem text would not be + reported and retries could exceed CA limits.) + - Account Update transactions to V2 CAs now use the correct POST-AS-GET method. + Previously, an empty JSON object was sent - which apparently LE accepted, + but others reject. + [Stefan Eissing, @tlhackque, Andreas Ulm] + Changes with Apache 2.4.47 + * ) mod_dav_fs: Improve logging output when failing to open files for + writing. PR 64413. [Bingyu Shen ] + * ) mod_http2: Fixed a race condition that could lead to streams being + aborted (RST to the client), although a response had been produced. + [Stefan Eissing] + * ) mod_lua: Add support to Lua 5.4 [Joe Orton, Giovanni Bechis, Ruediger Pluem] + * ) MPM event/worker: Fix possible crash in child process on early signal + delivery. PR 64533. [Ruediger Pluem] + * ) mod_http2: sync with github standalone version 1.15.17 + - Log requests and sent the configured error response in case of early detected + errors like too many or too long headers. [Ruediger Pluem] + - new option 'H2OutputBuffering on/off' which controls the buffering of stream output. + The default is on, which is the behaviour of older mod-h2 versions. When off, all + bytes are made available immediately to the main connection for sending them + out to the client. This fixes interop issues with certain flavours of gRPC, see + also . + [Stefan Eissing] + * ) mod_unique_id: Fix potential duplicated ID generation under heavy load. + PR 65159 + [Jonas Müntener , Christophe Jaillet] + * ) "[mod_dav_fs etag handling] should really honor the FileETag setting". + - It now does. + - Add "Digest" to FileETag directive, allowing a strong ETag to be + generated using a file digest. + - Add ap_make_etag_ex() and ap_set_etag_fd() to allow full control over + ETag generation. + - Add concept of "binary notes" to request_rec, allowing packed bit flags + to be added to a request. + - First binary note - AP_REQUEST_STRONG_ETAG - allows modules to force + the ETag to a strong ETag to comply with RFC requirements, such as those + mandated by various WebDAV extensions. + [Graham Leggett] + * ) mod_proxy_http: Fix a possibly crash when the origin connection gets + interrupted before completion. PR 64234. + [Barnim Dzwillo , Ruediger Pluem] + * ) mod_ssl: Do not keep connections to OCSP responders alive when doing + OCSP requests. PR 64135. [Ruediger Pluem] + * ) mod_ssl: Improve the coalescing filter to buffer into larger TLS + records, and avoid revealing the HTTP header size via TLS record + boundaries (for common response generators). + [Joe Orton, Ruediger Pluem] + * ) mod_proxy_hcheck: Don't pile up health checks if the previous one did + not finish before hcinterval. PR 63010. [Yann Ylavic] + * ) mod_session: Improve session parsing. [Yann Yalvic] + * ) mod_authnz_ldap: Prevent authentications with empty passwords for the + initial bind to fail with status 500. [Ruediger Pluem] + * ) mod_auth_digest: Fast validation of the nonce's base64 to fail early if + the format can't match anyway. [Yann Ylavic] + * ) mod_proxy_fcgi: Honor "SetEnv proxy-sendcl" to forward a chunked + Transfer-Encoding from the client, spooling the request body when needed + to provide a Content-Length to the backend. PR 57087. [Yann Ylavic] + * ) mod_proxy: Put mod_proxy_{connect,wstunnel} tunneling code in common in + proxy_util. [Yann Ylavic] + * ) mod_proxy: Improve tunneling loop to support half closed connections and + pending data draining (for protocols like rsync). PR 61616. [Yann Ylavic] + * ) mod_proxy_http: handle Upgrade request, 101 (Switching Protocol) response + and switched protocol forwarding. [Yann Ylavic] + * ) mod_proxy_wstunnel: Leave Upgrade requests handling to mod_proxy_http, + allowing for (non-)Upgrade negotiation with the origin server. + [Yann Ylavic] + * ) mod_proxy: Allow ProxyErrorOverride to be restricted to specific status + codes. PR63628. [Martin Drößler ] + * ) core: Add ReadBufferSize, FlushMaxThreshold and FlushMaxPipelined + directives. [Yann Ylavic] + * ) core: Ensure that aborted connections are logged as such. PR 62823 + [Arnaud Grandville ] + * ) http: Allow unknown response status' lines returned in the form of + "HTTP/x.x xxx Status xxx". [Yann Ylavic] + * ) mod_proxy_http: Fix 100-continue deadlock for spooled request bodies, + leading to Request Timeout (408). PR 63855. [Yann Ylavic] + * ) core: Remove headers on 304 Not Modified as specified by RFC7234, as + opposed to passing an explicit subset of headers. PR 61820. + [Giovanni Bechis] + * ) mpm_event: Don't reset connections after lingering close, restoring prior + to 2.4.28 behaviour. [Yann Ylavic] + * ) mpm_event: Kill connections in keepalive state only when there is no more + workers available, not when the maximum number of connections is reached, + restoring prior to 2.4.30 behaviour. [Yann Ylavic] + * ) mod_unique_id: Use base64url encoding for UNIQUE_ID variable, + avoiding the use of '@'. PR 57044. + [Michael Kaufmann ] + * ) mod_rewrite: Extend the [CO] (cookie) flag of RewriteRule to accept a + SameSite attribute. [Eric Covener] + * ) mod_proxy: Add proxy check_trans hook. This allows proxy + modules to decline request handling at early stage. + * ) mod_proxy_wstunnel: Decline requests without an Upgrade + header so ws/wss can be enabled overlapping with later + http/https. + * ) mod_http2: Log requests and sent the configured error response in case of + early detected errors like too many or too long headers. + [Ruediger Pluem, Stefan Eissing] + * ) mod_md: Lowered the required minimal libcurl version from 7.50 to 7.29 + as proposed by . [Stefan Eissing] + * ) mod_ssl: Fix request body buffering with PHA in TLSv1.3. [Joe Orton] + * ) mod_proxy_uwsgi: Fix a crash when sending environment variables with no + value. PR 64598 [Ruediger Pluem] + * ) mod_proxy: Recognize parameters from ProxyPassMatch workers with dollar + substitution, such that they apply to the backend connection. Note that + connection reuse is disabled by default to avoid compatibility issues. + [Takashi Sato, Jan Kaluza, Eric Covener, Yann Ylavic, Jean-Frederic Clere] +- modified sources + % apache2.keyring - - apache2-CVE-2020-11984.patch (upstreamed) - - apache2-CVE-2020-13950.patch (upstreamed) - - apache2-CVE-2020-35452.patch (upstreamed) - - apache2-CVE-2021-26690.patch (upstreamed) - - apache2-CVE-2021-26691.patch (upstreamed) - - apache2-CVE-2021-30641.patch (upstreamed) - - apache2-CVE-2021-31618.patch (upstreamed) - - apache2-CVE-2021-33193.patch (upstreamed) - - apache2-mod_http2-1.15.14.patch (upstreamed) + - lua54.patch (upstreamed) -- security update -- added patches - fix CVE-2021-33193 [bsc#1189387], Request splitting via HTTP/2 method injection and mod_proxy - + apache2-CVE-2021-33193.patch +- Add lua54.patch to fix building with lua54 -- security update -- added patches - fix CVE-2021-30641 [bsc#1187174], MergeSlashes regression - + apache2-CVE-2021-30641.patch +- added Provides: http_daemon to fix bsc#1180132 -- security update -- added patches - fix CVE-2021-31618 [bsc#1186924], NULL pointer dereference on specially crafted HTTP/2 request - + apache2-CVE-2021-31618.patch +- remove suexec2 from premissions as well +- modified sources + % permissions.apache2 -- security update -- added patches - fix CVE-2020-13950 [bsc#1187040], mod_proxy NULL pointer dereference - + apache2-CVE-2020-13950.patch +- suexec2 was renamed to suexec in 2015 and the symlink to suexec + no longer exists -- security update -- added patches - fix CVE-2020-35452 [bsc#1186922], Single zero byte stack overflow in mod_auth_digest - + apache2-CVE-2020-35452.patch - fix CVE-2021-26690 [bsc#1186923], mod_session NULL pointer dereference in parser - + apache2-CVE-2021-26690.patch - fix CVE-2021-26691 [bsc#1187017], Heap overflow in mod_session - + apache2-CVE-2021-26691.patch +- re-add rcapache2 symlink (was lost about 6 weeks ago) - % gensslcert + % apache2-gensslcert + +- mod_php8 provides php_module +- modified sources + % apache2-script-helpers + +- obsolete apache2-example-page and obsolete/provide apache2-doc + [bsc#180075] + +- only include BuildRequires: apache2-{prefork,worker,event} used in + test target + +- added https://httpd.apache.org/server-status like server status + (configured by APACHE_EXTENDED_STATUS="lua") +- modified sources + % apache2-mod_status.conf + % apache2-start_apache2 + % sysconfig.apache2 + +- actually install suse provided READMEs +- install upstream configuration example +- added sources + + apache2-README-configuration.txt + +- apxs -q PREFIX now returns /srv/www again + +- Require /usr/bin/which instead of which: allow usage of busybox + variant for containers. + +- apache2 main package recommends apache2-utils + +- break some long lines in the spec as requested by review team + +- maybe make spec acceptable for factory bot +- modified sources + % _multibuild + +- buildrequire netcfg for tests + +- remove Requires(post): firewalld hard dependency (this is already + handled by the %firewalld_reload macro) + +- package reworked trough [bsc#1178478] +- modified patches + % apache2-mod_proxy_uwsgi-fix-crash.patch (refreshed) +- modified sources + % apache2-loadmodule.conf + % apache2-manual.conf + % apache2-script-helpers + % apache2@.service + % sysconfig.apache2 +- deleted patches + - deprecated-scripts-arch.patch (not needed) + - httpd-2.0.54-envvars.dif (not needed) + - httpd-2.1.3alpha-layout.dif + (renamed to apache2-system-dirs-layout.patch) + - httpd-2.2.0-apxs-a2enmod.dif (not needed) + - httpd-2.4.9-bnc690734.patch + (renamed to apache2-LimitRequestFieldSize-limits-headers.patch) + - httpd-2.4.x-fate317766-config-control-two-protocol-options.diff + (renamed to apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch) + - httpd-2.x.x-logresolve.patch + (renamed to apache2-logresolve-tmp-security.patch) + - httpd-apachectl.patch + (renamed to apache2-apachectl.patch) + - httpd-implicit-pointer-decl.patch (not needed) + - httpd-visibility.patch (not needed) +- deleted sources + - SUSE-NOTICE (outdated) + - a2enflag (renamed to apache2-a2enflag) + - a2enmod (renamed to apache2-a2enmod) + - apache-22-24-upgrade (outdated) + - apache2-README (outdated) + - apache2-README.QUICKSTART (outedated) + - apache2-find-directives (renamed to apache2-find_directives) + - apache2-init.logrotate (not needed) + - apache2.firewalld (renamed to firewalld.apache2) + - apache2.logrotate (renamed to logrotate.apache2) + - apache2.ssl.firewalld (renamed to firewalld-ssl.apache2) + - apache2.ssl.susefirewall (renamed to susefirewall.apache2) + - apache2.susefirewall (renamed to susefirewall-ssl.apache2) + - favicon.ico (not needed) + - rc.apache2 (not needed) + - robots.txt (not needed) + - sysconf_addword (not needed, in aaa_base) +- added patches + fix PATCH: https://marc.info/?l=apache-httpd-users&m=147448312531134&w=2 + + apache-test-application-xml-type.patch + fix these variables from the test + + apache-test-turn-off-variables-in-ssl-var-lookup.patch + fix [fate317766] backport of an upstream commit + + apache2-HttpContentLengthHeadZero-HttpExpectStrict.patch + fix [bnc#690734] TODO, to be upstreamed + + apache2-LimitRequestFieldSize-limits-headers.patch + fix apachectl is frontend for start_apache2, suse specific + + apache2-apachectl.patch + fix [bnc#210904] perhaps to be upstreamed + + apache2-logresolve-tmp-security.patch + fix layout of system dirs configuration, may be upstreamed + + apache2-system-dirs-layout.patch +- added sources + + _multibuild + + apache2-a2enflag + + apache2-a2enmod + + apache2-find_directives + + apache2-gensslcert + + apache2-mod_example.c + + apache2-start_apache2 + + firewalld-ssl.apache2 + + firewalld.apache2 + + logrotate.apache2 + + susefirewall-ssl.apache2 + + susefirewall.apache2 + +- /var/run is depracted, /run should be used instead +- gensslcert: fix SAN in final cert generation + +- Make use of %service_del_postun_without_restart + And stop using DISABLE_RESTART_ON_UPDATE as this interface is + obsolete. + -- security update -- added patches - fix CVE-2020-11984 [bsc#1175074], mod_proxy_uwsgi info disclosure and possible RCE - + apache2-CVE-2020-11984.patch - fix CVE-2020-11993 [bsc#1175070], CVE-2020-9490 [bsc#1175071] - + apache2-mod_http2-1.15.14.patch +- Provide mod_ssl to keep compatibility with other distributions. + Now obsoletes mod_ssl < %{version} instead of mod_ssl < 2.8.16. + +- Install firewalld service files to %{_prefix}/lib/firewalld, NOT + %{_libexecdir}/firewalld (boo#1174075). + +- version update to 2.4.46 + Changes with Apache 2.4.46 + * ) mod_proxy_fcgi: Fix build warnings for Windows platform + [Eric Covener, Christophe Jaillet] + Changes with Apache 2.4.45 + * ) mod_http2: remove support for abandoned http-wg draft + . + [Stefan Eissing] + Changes with Apache 2.4.44 + * ) mod_proxy_uwsgi: Error out on HTTP header larger than 16K (hard + protocol limit). [Yann Ylavic] + * ) mod_http2: + Fixes : + "LimitRequestFields 0" now disables the limit, as documented. + Fixes : + Do not count repeated headers with same name against the field + count limit. The are merged internally, as if sent in a single HTTP/1 line. + [Stefan Eissing] + * ) mod_http2: Avoid segfaults in case of handling certain responses for + already aborted connections. [Stefan Eissing, Ruediger Pluem] + * ) mod_http2: The module now handles master/secondary connections and has marked + methods according to use. [Stefan Eissing] + * ) core: Drop an invalid Last-Modified header value coming + from a FCGI/CGI script instead of replacing it with Unix epoch. + [Yann Ylavic, Luca Toscano] + * ) Add support for strict content-length parsing through addition of + ap_parse_strict_length() [Yann Ylavic] + * ) mod_proxy_fcgi: ProxyFCGISetEnvIf unsets variables when expression + evaluates to false. PR64365. [Michael König ] + * ) mod_proxy_http: flush spooled request body in one go to avoid + leaking (or long lived) temporary file. PR 64452. [Yann Ylavic] + * ) mod_ssl: Fix a race condition and possible crash when using a proxy client + certificate (SSLProxyMachineCertificateFile). + [Armin Abfalterer ] + * ) mod_ssl: Fix memory leak in stapling code. PR63687. [Stefan Eissing] + * ) mod_http2: Fixed regression that no longer set H2_STREAM_ID and H2_STREAM_TAG. + PR64330 [Stefan Eissing] + * ) mod_http2: Fixed regression that caused connections to close when mod_reqtimeout + was configured with a handshake timeout. Fixes gitub issue #196. + [Stefan Eissing] + * ) mod_proxy_http2: the "ping" proxy parameter + (see ) is now used + when checking the liveliness of a new or reused h2 connection to the backend. + With short durations, this makes load-balancing more responsive. The module + will hold back requests until ping conditions are met, using features of the + HTTP/2 protocol alone. [Ruediger Pluem, Stefan Eissing] + * ) core: httpd is no longer linked against -lsystemd if mod_systemd + is enabled (and built as a DSO). [Rainer Jung] + * ) mod_proxy_http2: respect ProxyTimeout settings on backend connections + while waiting on incoming data. [Ruediger Pluem, Stefan Eissing] +- modified patches + % apache2-mod_proxy_uwsgi-fix-crash.patch (refreshed) +- modified sources + % apache2.keyring -- use r1874196 [SLE-7472] [bsc#1164820c#6] +- use r1874196 [SLE-7653] apparmor +- Remove workaround for boo#853019 in %postun parser - + apparmor.service contains a more safe workaround. + This also fixes boo#1220708 (missing daemon-reload). + +- Add smbd-unix_chkpwd.diff to allow smbd to execute + unix_chkpwd and fix other pam related denies; (boo#1220032). + +- Fix systemd userdb access in unix-chkpwd + +- Use %patch -P N instead of deprecated %patchN. + +- Only run utils and profiles make check if kernel LSM is enabled + (bsc#1220084) + apparmor:libapparmor +- Remove workaround for boo#853019 in %postun parser - + apparmor.service contains a more safe workaround. + This also fixes boo#1220708 (missing daemon-reload). + +- Add smbd-unix_chkpwd.diff to allow smbd to execute + unix_chkpwd and fix other pam related denies; (boo#1220032). + +- Fix systemd userdb access in unix-chkpwd + +- Use %patch -P N instead of deprecated %patchN. + +- Only run utils and profiles make check if kernel LSM is enabled + (bsc#1220084) + at-spi2-core +- Provide and obsolete more packages from old atk and at-spi2-atk: + atk-devel, at-spi2-atk-devel and at-spi2-atk-common. + +- Adjust %fdupes parameter value to %{buildroot}%{_datadir}, one of + the parent directories of the former parameter, to symlink other + duplicate files under the datadir. + +- Update to version 2.50.0: + + Fix at-spi2-atk test when running under a non-English locale. + +- Update to version 2.49.91: + + collection: Avoid locking up if an object has a very large + child count. + + Fix possible NULL pointer dereference when deregistering an + event listener. + + Various fixes for the new key grabbing API. + + Don't wait for a reply when registering or deregistering + keystroke listeners. + +- Update to version 2.49.90: + + Fix a test failure/timeout. + + Add atspi_get_version() to return the runtime version of the + library. + + Collection: fix match testing for attributes. + + Fix a NULL pointer dereference when deregistering an event + listener that doesn't include a detail. + + Fix the documentation for interfaces in collection match rules. + + Add an AtspiLive enum to specify the politeness level for live + regions, and document that this should be used for Announcement + signals. Also add a notification signal in atk to replace the + announcement signal that lacks the politeness information. + + Add an asynchronous version of atspi_generate_mouse_event. + +- Update to version 2.48.4: + + Add atspi_get_version() to return the runtime version of the + AT-SPI library. + + collection: + - Fix match testing for attributes. + - Avoid locking up if an object has a very large child count. + + Fix possible NULL pointer dereference when deregistering an + event listener. + + Various fixes for the new key grabbing API. + +- Support build environments like SLE 15 SP5 and Leap 15.5 which + had %{_distconfdir) not defined yet. + +- Update to version 2.49.1: + + TableCell.xml: Add Get{Column,Row}HeaderCells methods. + + atspi_accessible_get_localized_role_name: Use internal names + when possible. + + Add a non-recursive function to clear a single object's cache. + + Code clean-ups. + +- Update to version 2.48.3: + + Fix the build when dbus-broker is not set to be used by + default. + + Fix a couple of use after frees when finalizing devices. + + atk-adaptor: Fix handling of sockets in impl_GetChildren. + +- Update to version 2.48.2: + + Fixed a regression in 2.48.1 where the bus launcher would fail + if dbus-broker was configured at build time but not installed + on the system. + +- Update to version 2.48.1: + + Fixes for atk-only builds under Windows. + + meson: Avoid requiring libsystemd when configured to use + dbus-daemon. + + Fix crash when a bad index is passed to + atspi_accessible_get_child_at_index. + + Fix possible infinite recursion in + atspi_accessible_clear_cache. + +- Add or dbus-broker to existing dbus-1 Requires: we already pass + dbus_broker=/usr/bin/dbus-broker-launch and + default_bus=dbus-broker to meson during build. + +- Update to version 2.48.0: + + Add a "atk-only" build option. This allows atk to be built + without libdbus installed, but it does not build libatspi or + the atk bridge. + + Fix some typos in the documentation. + +- Update to version 2.47.90: + + Downgrade meson requirement to 0.63. + + at-spi-dbus-bus service: set stop timeout to 5s. + + Fix possible crash in screen_reader_signal_watcher. + +- Update to version 2.47.1: + + The meson options -Dx11 and -Dintrospection are now implemented + with meson features. + + Use gi-docgen to generate documentation. + + Register key grabs using the focused window, rather than the + root window. This should prevent the window from losing focus + when a key grab is used. + + atk-adaptor: Handle sockets in GetChildren. + + Improve documentation of the dbus interfaces. + + Various code clean-ups. Some unused code has been removed. +- Change -Dx11=yes and -Dintrospection=yes to -Dx11=enabled and + - Dintrospection=enabled, following upstreams changes to use meson + features. +- Add pkgconfig(gi-docgen) and python3-Sphinx BuildRequires: new + dependencies to build the documentation. +- Drop gtk-doc BuildRequires: no longer needed. + +- Ensure xprop is required when xwayland is installed. + +- Update to version 2.46.0: + + Fix GetInterfaces documentation on org.a11y.atspi.Accessible + interface. + +- Add libatk-1_0-0 and libatk-bridge-2_0-0 to baselibs.conf, build + 32bit support. + +- Update to version 2.45.91: + + Send device event controller events using the same signature as + other events. + + Document the Accessible, Action, and Cache dbus interfaces. + + Fix license of atspi-gmain.c. +- Add fdupes BuildRequires and macro, remove duplicate files. +- Provide and Obsolete atk from libatk sub-package. + +- Update to version 2.45.90: + + xml: + - Add some documentation. + - Fix event arguments. + - Add some missing DeviceEventController methods. + + Bind the AT-SPI bus to the graphical session. + + Mark bus service as belonging to the session slice. + + Add ATSPI_ROLE_PUSH_BUTTON_MENU. + + Add an "announcement" event/signal to allow objects to send + notifications. + + Various code clean-ups and test improvements. +- Add pkgconfig(libxml-2.0) BuildRequires: New dependency. +- Add new sub-packages from the now included atk and at-spi2-atk + packages: libatk-1_0-0, libatk-bridge-2_0-0 and + typelib-1_0-Atk-1_0. +- Provide/Obsolete at-spi2-atk-gtk2 by the main package. + +- Update to version 2.44.1: + + Fix use after free when removing a hung process. + + Fix the build with X11 disabled. + + Fix crash when NULL is passed to some listener-related functions. + + impl_deregister_keystroke_listener: fix memory leak on + iteration error. + +- Update to version 2.44.0: + + Unlink the socket before binding when using dbus-broker. Fixes + regression introduced in 2.43.92 where restarting the bus + launcher would fail. + +- Update to version 2.43.92: + + The AT-SPI bus now uses the user's XDG_RUNTIME_DIR for its + socket. Fixes accessibility for Snap-confined applications. + + Caps lock is now unlocked for key synthesis. Fixes cutting and + pasting from brltty when caps lock is on. + + Several fixes to the dbus specification. + + Fix the build when x11 is disabled. + + Fix several compiler warnings. +- Use ldconfig_scriptlets macro for post(un) handling. +- Move autostart .desktop and xwayland-session config to + distconfdir. + audit-secondary +- Fix plugin termination when using systemd service units (bsc#1215377) + * add auditd.service-fix-plugin-termination.patch + checkmedia +- merge gh#openSUSE/checkmedia#18 +- tagmedia: fix size detection for block devices (bsc#1220972) +- 6.3 + +- merge gh#openSUSE/checkmedia#17 +- do not select EFI System Partition for digest calculation + (bsc#1211953) +- use default for SKIPSECTORS only for RH media +- add man pages for checkmedia and tagmedia +- add spec file for OBS +- 6.2 + coreutils +- tail: fix tailing sysfs files where PAGE_SIZE > BUFSIZ (bsc#1219321) + - add coreutils-tail-fix-tailing-sysfs-files-where-PAGE_SIZE-BUFSIZ.patch + cpupower +- Source version of cpupower tools from kernel sources: + cpupower #6feb1a9641197ee630bf43b5c34ea1d9f8b4a0aa + turbostat 2023.11.07 #b8337e6a780dad9505f9d44da07c0a5c52fa0a04 + intel-speed-select 1.18 #a590ed62269a049a72484ce617fe2f34e2da66cf + curl -- Fix: libssh: Implement SFTP packet size limit (bsc#1216987) - * Add curl-libssh_Implement_SFTP_packet_size_limit.patch +- Remove the nghttp2 version requirement as a version guard around + the nghttp2_option_set_no_rfc9113_leading_and_trailing_ws_validation + function was added in curl 8.0.1. + * Upstream commit: https://github.com/curl/curl/commit/744dcf22 + +- Add patch to fix various TLS related issues including FTP over SSL + transmission timeouts: + * 0001-vtls-revert-receive-max-buffer-add-test-case.patch +- Switch to %autosetup -- Security fixes: - * [bsc#1217573, CVE-2023-46218] cookie mixed case PSL bypass - * [bsc#1217574, CVE-2023-46219] HSTS long file name clears contents - * Add curl-CVE-2023-46218.patch curl-CVE-2023-46219.patch - -- Security fixes: - * [bsc#1215888, CVE-2023-38545] SOCKS5 heap buffer overflow - * [bsc#1215889, CVE-2023-38546] Cookie injection with none file - * Add curl-CVE-2023-38545.patch curl-CVE-2023-38546.patch - -- Security fix: [bsc#1215026, CVE-2023-38039] - * http: return error when receiving too large header - * Add curl-CVE-2023-38039.patch - -- Security fix: [bsc#1213237, CVE-2023-32001] - * fopen race condition: libcurl can be told to save cookie, - HSTS and/or alt-svc data to files. When doing this, it - called 'stat()' followed by 'fopen()' in a way that made - it vulnerable to a TOCTOU race condition problem. - * Add curl-CVE-2023-32001.patch - -- Security fixes: - * [bsc#1211230, CVE-2023-28319] use-after-free in SSH sha256 - fingerprint check. - - Add curl-CVE-2023-28319.patch - * [bsc#1211231, CVE-2023-28320] siglongjmp race condition - - Add curl-CVE-2023-28320.patch - * [bsc#1211232, CVE-2023-28321] IDN wildcard matching - - Add curl-CVE-2023-28321.patch - * [bsc#1211233, CVE-2023-28322] POST-after-PUT confusion - - Add curl-CVE-2023-28322.patch +- Update to 8.6.0: [bsc#1219149, CVE-2024-0853] + * Security fixes: + - CVE-2024-0853: OCSP verification bypass with TLS session reuse + * Changes: + - add CURLE_TOO_LARGE, CURLINFO_QUEUE_TIME_T + * Bugfixes: + - altsvc: free 'as' when returning error + - asyn-ares: with modern c-ares, use its default timeout + - cf-socket: show errno in tcpkeepalive error messages + - cmdline-opts: update availability for the *-ca-native options + - configure: when enabling QUIC, check that TLS supports QUIC + - content_encoding: change return code to typedef'ed enum + - curl: show ipfs and ipns as supported "protocols" + - CURLINFO_REFERER.3: clarify that it is the *request* header + - dist: add tests/errorcodes.pl to the tarball + - gen.pl: support ## for doing .IP in table-like lists + - GHA: bump ngtcp2, gnutls, mod_h2, quiche + - hostip: return error immediately when Curl_ip2addr() fails + - http3/quiche: fix result code on a stream reset + - http3: initial support for OpenSSL 3.2 QUIC stack + - http: check for "Host:" case insensitively + - http: fix off-by-one error in request method length check + - http: only act on 101 responses when they are HTTP/1.1 + - lib: add debug log outputs for CURLE_BAD_FUNCTION_ARGUMENT + - lib: error out on multissl + http3 + - lib: fix variable undeclared error caused by `infof` changes + - lib: rename Curl_strndup to Curl_memdup0 to avoid misunderstanding + - lib: strndup/memdup instead of malloc, memcpy and null-terminate + - libssh2: use `libssh2_session_callback_set2()` with v1.11.1 + - ngtcp2: put h3 at the front of alpn + - openldap: fix an LDAP crash + - openldap: fix STARTTLS + - openssl: re-match LibreSSL deinit with init + - rtsp: deal with borked server responses + - sasl: make login option string override http auth + - tool: prepend output_dir in header callback + - tool_getparam: stop supporting `@filename` style for --cookie + - transfer: fix upload rate limiting, add test cases + - url: don't set default CA paths for Secure Transport backend + - url: for disabled protocols, mention if found in redirect + - vquic: extract TLS setup into own source + - websockets: check for negative payload lengths + * Remove patches fixed upstream: + - curl-adjust-pollset-fix.patch + - curl-tests-errorcodes.patch + * Rebase dont-mess-with-rpmoptflags.patch -- Update to 8.0.1: [jsc#PED-2580] +- Added curl-adjust-pollset-fix.patch to fix broken MPD http streaming: + https://github.com/curl/curl/issues/12632 + +- Update to 8.5.0: + * Security fixes: + - [bsc#1217573, CVE-2023-46218] cookie mixed case PSL bypass + - [bsc#1217574, CVE-2023-46219] HSTS long file name clears contents + * Changes: + - gnutls: support CURLSSLOPT_NATIVE_CA + - HTTP3: ngtcp2 builds are no longer experimental + * Bugfixes: + - asyn-thread: use pipe instead of socketpair for IPC when available + - cmake: fix OpenSSL quic detection in quiche builds + - conncache: use the closure handle when disconnecting surplus connections + - content_encoding: make Curl_all_content_encodings allocless + - cookie: lowercase the domain names before PSL checks + - Curl_http_body: cleanup properly when Curl_getformdata errors + - CURLMOPT_MAX_CONCURRENT_STREAMS: make sure the set value is within range + - doh: provide better return code for responses w/o addresses + - doh: use PIPEWAIT when HTTP/2 is attempted + - duphandle: also free 'outcurl->cookies' in error path + - duphandle: make dupset() not return with pointers to old alloced data + - duphandle: use strdup to clone *COPYPOSTFIELDS if size is not set + - easy: in duphandle, init the cookies for the new handle + - easy_lock: add a pthread_mutex_t fallback + - fopen: create new file using old file's mode + - fopen: create short(er) temporary file name + - getenv: PlayStation doesn't have getenv() + - hostip: show the list of IPs when resolving is done + - hsts: skip single-dot hostname + - HTTP/2, HTTP/3: handle detach of onoing transfers + - http: allow longer HTTP/2 request method names + - hyper: temporarily remove HTTP/2 support + - IPFS: fix IPFS_PATH and file parsing + - multi: during ratelimit multi_getsock should return no sockets + - multi: use pipe instead of socketpair to *wakeup() + - ngtcp2: fix races in stream handling + - ntlm_wb: use pipe instead of socketpair when possible + - openssl: avoid BN_num_bits() NULL pointer derefs + - openssl: fix building with v3 `no-deprecated` + add CI test + - openssl: fix infof() to avoid compiler warning for %s with null + - openssl: identify the "quictls" backend correctly + - openssl: include SIG and KEM algorithms in verbose + - openssl: two multi pointer checks should probably rather be asserts + - openssl: when a session-ID is reused, skip OCSP stapling + - quic: make eyeballers connect retries stop at weird replies + - quic: manage connection idle timeouts + - setopt: check CURLOPT_TFTP_BLKSIZE range on set + - socks: better buffer size checks for socks4a user and hostname + - socks: make SOCKS5 use the CURLOPT_IPRESOLVE choice + - tool: fix --capath when proxy support is disabled + - tool_getparam: limit --rate to be smaller than number of ms + - transfer: abort pause send when connection is marked for closing + - transfer: avoid calling the read callback again after EOF + - transfer: only reset the FTP wildcard engine in CLEAR state + - url: don't touch the multi handle when closing internal handles + - urlapi: avoid null deref if setting blank host to url encode + - urlapi: skip appending NULL pointer query + - urlapi: when URL encoding the fragment, pass in the right length + - vtls: cleanup SSL config management + - vtls: consistently use typedef names for OpenSSL structs + - vtls: late clone of connection ssl config + - vtls: use ALPN "http/1.1" for HTTP/1.x, including HTTP/1.0 - * Remove patches fixed in the update: - - curl-CVE-2022-22576.patch curl-CVE-2022-27776.patch - - curl-CVE-2022-27781.patch curl-CVE-2022-27782.patch - - curl-CVE-2022-32206.patch curl-CVE-2022-32208.patch - - curl-CVE-2022-32221.patch curl-CVE-2022-35252.patch - - curl-CVE-2022-43552.patch curl-CVE-2023-23916.patch - - curl-CVE-2022-27774.patch curl-CVE-2022-27774-2.patch - - curl-CVE-2022-27774-disabletest-1568.patch - - curl-CVE-2022-27775.patch curl-CVE-2022-32205.patch - - curl-CVE-2022-32207.patch curl-CVE-2022-42916.patch - - curl-CVE-2022-43551.patch curl-CVE-2023-23914-23915.patch - - curl-CVE-2023-27533.patch curl-CVE-2023-27533-no-sscanf.patch - - curl-CVE-2023-27534.patch curl-CVE-2023-27535.patch - - curl-CVE-2023-27536.patch curl-CVE-2023-27538.patch + * Add curl-tests-errorcodes.patch + +- Update to 8.4.0: + * Security fixes: + - SOCKS5 heap buffer overflow [bsc#1215888, CVE-2023-38545] + - cookie injection with none file [bsc#1215889, CVE-2023-38546] + * Changes: + - curl: add support for the IPFS protocols via HTTP gateway + - curl_multi_get_handles: get easy handles from a multi handle + - mingw: delete support for legacy mingw.org toolchain + * Bugfixes: + - base64: also build for curl + - cf-socket: simulate slow/blocked receives in debug + - configure: check for the capath by default + - connect: expire the timeout when trying next + - connect: only start the happy eyeballs timer when needed + - cookie: do not store the expire or max-age strings + - cookie: remove unnecessary struct fields + - cookie: set ->running in cookie_init even if data is NULL + - create-dirs.d: clarify it also uses --output-dirs + - http2: refused stream handling for retry + - http: h1/h2 proxy unification + - http: use per-request counter to check too large headers + - idn: if idn2_check_version returns NULL, return error + - lib: enable hmac for digest as well + - lib: let the max filesize option stop too big transfers too + - lib: move handling of 'data->req.writer_stack' into Curl_client_write() + - lib: provide and use Curl_hexencode + - lib: use wrapper for curl_mime_data fseek callback + - libssh2: fix error message on failed pubkey-from-file + - libssh: cap SFTP packet size sent + - MQTT: improve receive of ACKs + - multi: do CURLM_CALL_MULTI_PERFORM at two more places + - multi: round the timeout up to prevent early wakeups + - openssl: improve ssl shutdown handling + - openssl: use X509_ALGOR_get0 instead of reaching into X509_ALGOR + - pytest: exclude test_03_goaway in CI runs due to timing dependency + - quic: set ciphers/curves the same way regular TLS does + - quiche: fix build error with --with-ca-fallback + - socks: return error if hostname too long for remote resolve + - tftpd: always use curl's own tftp.h + - tool_getparam: accept variable expansion on file names too + - upload-file.d: describe the file name slash/backslash handling + - url: fall back to http/https proxy env-variable if ws/wss not set + - url: fix netrc info message + - wolfssh: do cleanup in Curl_ssh_cleanup + - wolfssl: allow capath with CURLOPT_CAINFO_BLOB + - wolfssl: if CURLOPT_CAINFO_BLOB is set, ignore the CA files + - wolfssl: ignore errors in CA path + * Rebase libcurl-ocloexec.patch + +- Update to 8.3.0: [bsc#1215026, CVE-2023-38039] + * Changes: + - curl: make %output{} in -w specify a file to write to + - gskit: remove + - lib: --disable-bindlocal builds curl without local binding support + - nss: remove support for this TLS library + - tool: add "variable" support + - trace: make tracing available in non-debug builds + - url: change default value for CURLOPT_MAXREDIRS to 30 + - urlapi: CURLU_PUNY2IDN - convert from punycode to IDN name + * Bugfixes: + - altsvc: accept and parse IPv6 addresses in response headers + - asyn-ares: reduce timeout to 2000ms + - aws-sigv4: canonicalize the query + - aws-sigv4: fix having date header twice in some cases + - aws-sigv4: handle no-value user header entries + - c-hyper: adjust the hyper to curlcode conversion + - c-hyper: fix memory leaks in `Curl_http` + - cf-haproxy: make CURLOPT_HAPROXY_CLIENT_IP set the *source* IP + - cf-socket: log successful interface bind + - cmake: add GnuTLS option + - cmake: add support for `CURL_DEFAULT_SSL_BACKEND` + - cmake: detect `SSL_set0_wbio` in OpenSSL + - configure: trust pkg-config when it's used for zlib + - configure: use the pkg-config --libs-only-l flag for libssh2 + - connect: stop halving the remaining timeout when less than 600 ms left + - crypto: ensure crypto initialization works + - digest: Use hostname to generate spn instead of realm + - ftp: fix temp write of ipv6 address + - headers: accept leading whitespaces on first response header + - http2: fix in h2 proxy tunnel: progress in ingress on sending + - http3/ngtcp2: shorten handshake, trace cleanup + - http3: quiche, handshake optimization, trace cleanup + - http: close the connection after a late 417 is received + - http: fix sending of large requests + - http: return error when receiving too large header set + - lib: fix null ptr derefs and uninitialized vars (h2/h3) + - lib: move mimepost data from ->req.p.http to ->state + - list-only.d: mention SFTP as supported protocol + - ngtcp2: fix handling of large requests + - openssl: auto-detect `SSL_R_TLSV13_ALERT_CERTIFICATE_REQUIRED` + - openssl: clear error queue after SSL_shutdown + - openssl: make aws-lc version support OCSP + - openssl: Support async cert verify callback + - openssl: switch to modern init for LibreSSL 2.7.0+ + - openssl: when CURLOPT_SSL_CTX_FUNCTION is registered, init x509 store before + - quic: don't set SNI if hostname is an IP address + - quiche: adjust quiche `QUIC_IDLE_TIMEOUT` to 60s + - quiche: enable quiche to handle timeout events + - resolve: use PF_INET6 family lookups when CURL_IPRESOLVE_V6 is set + - schannel: verify hostname independent of verify cert + - tool_filetime: make -z work with file dates before 1970 + - tool_operate: allow both SSL_CERT_FILE and SSL_CERT_DIR + - tool_operate: make aws-sigv4 not require TLS to be used + - transfer: also stop the sending on closed connection + - urlapi: fix heap buffer overflow + - urlapi: setting a blank URL ("") is not an ok URL + +- Update to 8.2.1: + * Bugfixes: + - cfilters: rename close/connect functions to avoid clashes + - ciphers.d: put URL in first column + - cmake: add 'libcurlu'/'libcurltool' for unit tests + - cmake: update ngtcp2 detection + - configure: check for nghttp2_session_get_stream_local_window_size + - docs: mark two TLS options for TLS, not SSL + - docs: provide more see also for cipher options + - hostip: return IPv6 first for localhost resolves + - http2: fix regression on upload EOF handling + - http: VLH, very large header test and fixes + - libcurl-errors.3: add CURLUE_OK + - os400: correct EXPECTED_STRING_LASTZEROTERMINATED + - quiche: fix lookup of transfer at multi + - quiche: fix segfault and other things + - rustls: update rustls-ffi 0.10.0 + - socks: print ipv6 address within brackets + - src/mkhelp: strip off escape sequences + - tool: fix tool_seek_cb build when SIZEOF_CURL_OFF_T > SIZEOF_OFF_T + - transfer: do not clear the credentials on redirect to absolute URL + - unittest: remove unneeded *_LDADD + - websocket: rename arguments/variables to match docs + +- Update to 8.2.0 [bsc#1213237, CVE-2023-32001] + * Security fix: + - CVE-2023-32001: fopen race condition + * Changes: + - curl: add --ca-native and --proxy-ca-native + - curl: add --trace-ids + - CURLOPT_MAIL_RCPT_ALLOWFAILS: replace CURLOPT_MAIL_RCPT_ALLLOWFAILS + - haproxy: add --haproxy-clientip flag to set client IPs + - lib: add CURLINFO_CONN_ID and CURLINFO_XFER_ID + * Bugfixes: + - cf-socket: don't bypass fclosesocket callback if cancelled before connect + - cf-socket: skip getpeername()/getsockname for TFTP + - curl: count uploaded data to stop at the originally given size + - curl: return error when asked to use an unsupported HTTP version + - http2: fix crash in handling stream weights + - http2: send HEADER & DATA together if possible + - http3/ngtcp2: upload EAGAIN handling + - http: rectify the outgoing Cookie: header field size check + - hyper: fix EOF handling on input + - imap: Provide method to disable SASL if it is advertised + - libssh2: provide error message when setting host key type fails + - libssh2: use custom memory functions + - ngtcp2: assigning timeout, but value is overwritten before used + - quiche: avoid NULL deref in debug logging + - sectransp: fix EOF handling + - system.h: remove __IBMC__/__IBMCPP__ guards and apply to all z/OS compiles + - timeval: use CLOCK_MONOTONIC_RAW if available + - tls13-ciphers.d: include Schannel + - tool_easysrc.h: correct `easysrc_perform` for `CURL_DISABLE_LIBCURL_OPTION` + - tool_operate: allow cookie lines up to 8200 bytes + - tool_parsecfg: accept line lengths up to 10M + - tool_writeout_json: fix encoding of control characters + - transfer: clear credentials when redirecting to absolute URL + - urlapi: have *set(PATH) prepend a slash if one is missing + - urlapi: scheme must start with alpha + - vtls: avoid memory leak if sha256 call fails + - websocket-cb: example doing WebSocket download using callback + - ws: make the curl_ws_meta() return pointer a const + +- Update to 8.1.2: + * Bugfixes: + - configure: quote the assignments for run-compiler + - configure: without pkg-config and no custom path, use -lnghttp2 + - curl: cache the --trace-time value for a second + - http2: fix EOF handling on uploads with auth negotiation + - http3: send EOF indicator early as possible + - lib1560: verify more scheme guessing + - lib: remove unused functions, make single-use static + - libcurl.m4: remove trailing 'dnl' that causes this to break autoconf + - libssh: when keyboard-interactive auth fails, try password + - misc: fix spelling mistakes + - page-header: mention curl version and how to figure out current release + - page-header: minor wording polish in the URL segment + - scripts/singleuse.pl: add more API calls + - urlapi: remove superfluous host name check + +- Update to 8.1.1: + * Bugfixes: + - cf-socket: completely remove the disabled + USE_RECV_BEFORE_SEND_WORKAROUND + - checksrc: disallow spaces before labels + - curl_easy_getinfo: clarify on return data types + - docs: document that curl_url_cleanup(NULL) is a safe no-op + - hostip: move easy_lock.h include above curl_memory.h + - http2: double http request parser max line length + - http2: increase stream window size to 10 MB + - lib: rename struct 'http_req' to 'httpreq' + - ngtcp2: proper handling of uint64_t when adjusting send buffer + - sectransp.c: make the code c89 compatible + - select: avoid returning an error on EINTR from select() or poll() + - url: provide better error message when URLs fail to parse + - urlapi: allow numerical parts in the host name + +- Update to 8.1.0: + * Security fixes: + - UAF in SSH sha256 fingerprint [bsc#1211230, CVE-2023-28319] + - siglongjmp race condition [bsc#1211231, CVE-2023-28320] + - IDN wildcard match [bsc#1211232, CVE-2023-28321] + - POST-after-PUT confusion [bsc#1211233, CVE-2023-28322] + - See also: https://curl.se/docs/security.html + * Changes: + - curl: add --proxy-http2 + - CURLPROXY_HTTPS2: for HTTPS proxy that may speak HTTP/2 + - hostip: refuse to resolve the .onion TLD + - tool_writeout: add URL component variables + * Bugfixes: + - See full changelog here: https://curl.se/changes.html#8_1_0 -- Security fixes: - * [bsc#1209209, CVE-2023-27533] TELNET option IAC injection - Add curl-CVE-2023-27533-no-sscanf.patch curl-CVE-2023-27533.patch - * [bsc#1209210, CVE-2023-27534] SFTP path ~ resolving discrepancy - Add curl-CVE-2023-27534.patch - * [bsc#1209211, CVE-2023-27535] FTP too eager connection reuse - Add curl-CVE-2023-27535.patch - * [bsc#1209212, CVE-2023-27536] GSS delegation too eager connection re-use - Add curl-CVE-2023-27536.patch - * [bsc#1209214, CVE-2023-27538] SSH connection too eager reuse still - Add curl-CVE-2023-27538.patch - -- Security Fix: [bsc#1207992, CVE-2023-23916] - * HTTP multi-header compression denial of service - * Add curl-CVE-2023-23916.patch - -- Security Fixes: - * HSTS ignored on multiple requests [bsc#1207990, CVE-2023-23914] - * HSTS amnesia with --parallel [bsc#1207991, CVE-2023-23915] - * Add curl-CVE-2023-23914-23915.patch - -- Security Fix: [bsc#1206309, CVE-2022-43552] - * HTTP Proxy deny use-after-free - * Add curl-CVE-2022-43552.patch - -- Security Fix: [bsc#1206308, CVE-2022-43551] - * Fix Another HSTS bypass via IDN - * Add curl-CVE-2022-43551.patch - -- Security Fix: [bsc#1204383, CVE-2022-32221] - * POST following PUT confusion - * Add curl-CVE-2022-32221.patch -- Security Fix: [bsc#1204386, CVE-2022-42916] - * HSTS bypass via IDN - * Add curl-CVE-2022-42916.patch - -- Security fix: [bsc#1202593, CVE-2022-35252] - * Control codes in cookie denial of service - * Add curl-CVE-2022-35252.patch - -- Security fix: [bsc#1200734, CVE-2022-32205] - * Set-Cookie denial of service - * Add curl-CVE-2022-32205.patch -- Security fix: [bsc#1200735, CVE-2022-32206] - * HTTP compression denial of service - * Add curl-CVE-2022-32206.patch -- Security fix: [bsc#1200736, CVE-2022-32207] - * Unpreserved file permissions - * Add curl-CVE-2022-32207.patch -- Security fix: [bsc#1200737, CVE-2022-32208] - * FTP-KRB bad message verification - * Add curl-CVE-2022-32208.patch - -- Securiy fix: [bsc#1199223, CVE-2022-27781] - * CERTINFO never-ending busy-loop - * Add curl-CVE-2022-27781.patch -- Securiy fix: [bsc#1199224, CVE-2022-27782] - * TLS and SSH connection too eager reuse - * Add curl-CVE-2022-27782.patch - -- Security fix: [bsc#1198608, CVE-2022-27774] - * Credential leak on redirect - * Add curl-CVE-2022-27774-2.patch - + openssl: don't leak the SRP credentials in redirects either - + this is a follow up patch after the initial patch. - -- Security fix: [bsc#1198766, CVE-2022-27776] - * Auth/cookie leak on redirect - * Add curl-CVE-2022-27776.patch -- Security fix: [bsc#1198723, CVE-2022-27775] - * Bad local IPv6 connection reuse - * Add curl-CVE-2022-27775.patch -- Security fix: [bsc#1198608, CVE-2022-27774] - * Credential leak on redirect - * Add curl-CVE-2022-27774.patch - * Disable test 1568, which is broken by upstream patch. - - Add curl-CVE-2022-27774-disabletest-1568.patch -- Security fix: [bsc#1198614, CVE-2022-22576] - * OAUTH2 bearer bypass in connection re-use - * Add curl-CVE-2022-22576.patch - -- Update to 7.79.1 in SLE-15-SP4 [jsc#SLE-21047] - * Deleted patches fixed in the update: - curl-CVE-2020-8284.patch curl-CVE-2020-8285.patch - curl-CVE-2020-8286.patch curl-CVE-2020-8231.patch - curl-CVE-2020-8177.patch curl-CVE-2020-8169.patch - curl-CVE-2021-22947.patch curl-CVE-2021-22946.patch - curl-CVE-2021-22898.patch curl-CVE-2021-22924.patch - curl-CVE-2021-22925.patch curl-CVE-2021-22876.patch - curl-CVE-2021-22890.patch curl-X509_V_FLAG_PARTIAL_CHAIN.patch - * Rebased patches: - curl-disabled-redirect-protocol-message.patch - curl-secure-getenv.patch libcurl-ocloexec.patch - -- Security fix: [bsc#1190374, CVE-2021-22947] - * STARTTLS protocol injection via MITM - * Add curl-CVE-2021-22947.patch - -- Security fix: [bsc#1190373, CVE-2021-22946] - * Protocol downgrade required TLS bypassed - * Add curl-CVE-2021-22946.patch - -- Security fix: [bsc#1188220, CVE-2021-22925] - * TELNET stack contents disclosure again - * Add curl-CVE-2021-22925.patch - -- Security fix: [bsc#1188219, CVE-2021-22924] - * Bad connection reuse due to flawed path name checks - * Add curl-CVE-2021-22924.patch - -- Security fix: Disable the metalink feature: - * Insufficiently Protected Credentials [bsc#1188218, CVE-2021-22923] - * Wrong content via metalink not discarded [bsc#1188217, CVE-2021-22922] - -- Security fix: [bsc#1186114, CVE-2021-22898] - * TELNET stack contents disclosure -- Add curl-CVE-2021-22898.patch - -- Allow partial chain verification [jsc#SLE-17956] - * Have intermediate certificates in the trust store be treated - as trust-anchors, in the same way as self-signed root CA - certificates are. This allows users to verify servers using - the intermediate cert only, instead of needing the whole chain. - * Set FLAG_TRUSTED_FIRST unconditionally. - * Do not check partial chains with CRL check. -- Add curl-X509_V_FLAG_PARTIAL_CHAIN.patch - - auto-referer header field + auto-referer header field - Curl_ssl_get/addsessionid() + Curl_ssl_get/addsessionid() -- Security fix: [bsc#1183934, CVE-2021-22890] - * When using a HTTPS proxy and TLS 1.3, libcurl can confuse - session tickets arriving from the HTTPS proxy but work as - if they arrived from the remote server and then wrongly - "short-cut" the host handshake. -- Add curl-CVE-2021-22890.patch - -- Security fix: [bsc#1183933, CVE-2021-22876] - * The automatic referer leaks credentials -- Add curl-CVE-2021-22876.patch - -- Security fix: [bsc#1179593, CVE-2020-8286] - * Inferior OCSP verification: libcurl offers "OCSP stapling" via - the 'CURLOPT_SSL_VERIFYSTATUS' option that, when set, verifies - the OCSP response that a server responds with as part of the TLS - handshake. It then aborts the TLS negotiation if something is - wrong with the response. The same feature can be enabled with - '--cert-status' using the curl tool. - * As part of the OCSP response verification, a client should verify - that the response is indeed set out for the correct certificate. - This step was not performed by libcurl when built or told to use - OpenSSL as TLS backend. -- Add curl-CVE-2020-8286.patch - -- Security fix: [bsc#1179399, CVE-2020-8285] - * FTP wildcard stack overflow: The wc_statemach() internal - function has been rewritten to use an ordinary loop instead of - the recursive approach. -- Add curl-CVE-2020-8285.patch - -- Security fix: [bsc#1179398, CVE-2020-8284] - * Trusting FTP PASV responses: When curl performs a passive FTP - transfer, it first tries the 'EPSV' command and if that is not - supported, it falls back to using 'PASV'. A malicious server - can use the 'PASV' response to trick curl into connecting - back to a given IP address and port, and this way potentially - make curl extract information about services that are otherwise - private and not disclosed. - * The IP address part of the response is now ignored by default, - by making 'CURLOPT_FTP_SKIP_PASV_IP' default to '1L'. The same - goes for the command line tool, which then might need - '--no-ftp-skip-pasv-ip' set to prevent curl from ignoring the - address in the server response. -- Add curl-CVE-2020-8284.patch - -- Security fix: [bsc#1175109, CVE-2020-8231] - * An application that performs multiple requests with libcurl's - multi API and sets the 'CURLOPT_CONNECT_ONLY' option, might in - rare circumstances experience that when subsequently using the - setup connect-only transfer, libcurl will pick and use the wrong - connection and instead pick another one the application has - created since then. -- Add curl-CVE-2020-8231.patch - -- Security fix: [bsc#1173027, CVE-2020-8177] - * curl can be tricked my a malicious server to overwrite a local - file when using '-J' ('--remote-header-name') and '-i' ('--head') - in the same command line. -- Add curl-CVE-2020-8177.patch - -- Security fix: [bsc#1173026, CVE-2020-8169] - * Partial password leak over DNS on HTTP redirect -- Add curl-CVE-2020-8169.patch - - - Remove curl-expire-clear.patch +- Remove curl-expire-clear.patch - [bsc#1149604, bsc#1149572, jsc#SLE-9295] - * Removed patches: - - curl-CVE-2018-0500.patch - - curl-CVE-2018-14618.patch - - curl-CVE-2018-16839.patch - - curl-CVE-2018-16840.patch - - curl-CVE-2018-16842.patch - - curl-CVE-2018-16890.patch - - curl-CVE-2019-3822.patch - - curl-CVE-2019-3823.patch - - curl-CVE-2019-5436.patch - - curl-CVE-2019-5481.patch - - curl-CVE-2019-5482.patch - -- Security fix: [bsc#1149496,CVE-2019-5482] - * TFTP small blocksize heap buffer overflow - * Added curl-CVE-2019-5482.patch - -- Security fix: [bsc#1149495,CVE-2019-5481] - * FTP-KRB: double-free during kerberos FTP data transfer - * Added curl-CVE-2019-5481.patch -- Security fix [bsc#1135170, CVE-2019-5436] - * A heap buffer overflow exists in tftp_receive_packet that - receives data from a TFTP server - * Added curl-CVE-2019-5436.patch - -- Security fix [bsc#1123378, CVE-2019-3823] - * SMTP end-of-response out-of-bounds read - * Added patch curl-CVE-2019-3823.patch - -- Security fix [bsc#1123377, CVE-2019-3822] - * NTLMv2 type-3 header stack buffer overflow - * Added patch curl-CVE-2019-3822.patch - -- Security fix [bsc#1123371, CVE-2018-16890] - * NTLM type-2 out-of-bounds buffer read - * Added patch curl-CVE-2018-16890.patch - - * NTLM: Remove redundant ifdef USE_OPENSS + * NTLM: Remove redundant ifdef USE_OPENSSL -- Security fix [bsc#1113660, CVE-2018-16842] - * Fixed Out-of-bounds Read in tool_msgs.c - * Added curl-CVE-2018-16842.patch - -- Security fix [bsc#1113029, CVE-2018-16840] - * use-after-free in handle close - * Added curl-CVE-2018-16840.patch - -- Security fix [bsc#1112758, CVE-2018-16839] - * SASL password overflow via integer overflow - * Added curl-CVE-2018-16839.patch - -- Security fix [CVE-2018-14618, bsc#1106019] - * NTLM password overflow via integer overflow - * Added patch curl-CVE-2018-14618.patch - -- security update - * CVE-2018-0500 [bsc#1099793] - + curl-CVE-2018-0500.patch - dav1d -- Add dav1d-CVE-2023-32570.patch: fix possible crash when decoding - a frame (bsc#1211262 CVE-2023-32570). +- Update to version 1.4.0 + * AVX-512 optimizations for z1, z2, z3 in 8bit and + high-bitdepth + * New architecture supported: loongarch + * Loongarch optimizations for 8bit + * New architecture supported: RISC-V + * RISC-V optimizations for itx + * Misc improvements in threading and in reducing binary size + * Fix potential integer overflow with extremely large frame + sizes (bsc#1220105, CVE-2024-1580) + +- Update to version 1.3.0 + * Reduce memory usage in numerous places + * ABI break in Dav1dSequenceHeader, Dav1dFrameHeader, + Dav1dContentLightLevel structures + * new API function to check the API version: + dav1d_version_api() + * Rewrite of the SGR functions for ARM64 to be faster + * NEON implemetation of save_tmvs for ARM32 and ARM64 + * x86 palette DSP for pal_idx_finish function +- Bump soversion to 7 + +- Update to version 1.2.1 + * Fix a threading race on task_thread.init_done + * NEON z2 8bpc and high bit-depth optimizations + * SSSE3 z2 high bit-depth optimziations + * Fix a desynced luma/chroma planes issue with Film Grain + * Reduce memory consumption + * Improve dav1d_parse_sequence_header() speed + * OBU: Improve header parsing and fix potential overflows + * OBU: Improve ITU-T T.35 parsing speed + * Misc buildsystems, CI and headers fixes + +- Add to description some performance mentions that set it apart + from other packages e.g. gav1. + +- Use ldconfig_scriptlets macro, minor spec clean-up. + +- Update to version 1.2.0 + * Improvements on attachments of props and T.35 entries on + output pictures + * NEON z1/z3 high bit-depth optimizations and improvements for + 8bpc + * SSSE3 z2/z3 8bpc and SSSE3 z1/z3 high bit-depth optimziations + * refmvs.save_tmvs optimizations in SSSE3/AVX2/AVX-512 + * AVX-512 optimizations for high bit-depth itx (16x64, 32x64, + 64x16, 64x32, 64x64) + * AVX2 optimizations for 12bpc for 16x32, 32x16, 32x32 itx + * Includes fix for possible crash when decoding a frame + (bsc#1211262 CVE-2023-32570). + +- Revert last change. This is now handled in xxhash. + +- Require gcc9 on SLE. Otherwise defaults to gcc7 and fails to + build on ppc64le (boo#1208794). + +- Update to version 1.1.0 + * New function dav1d_get_frame_delay to query the decoder + frame delay + * Numerous fixes for strict conformity to the specs and samples + * NEON and AVX-512 misc fixes and improvements + * Partial AVX2 12bpc transform implementations + * AVX-512 high bit-depth cdef_filter, loopfilter, itx + * NEON z1/z3 optimization for 8bpc + * SSSE3 z1 optimization for 8bpc dracut +- Update to version 059+suse.515.g83296e6f: + * fix(dracut): correct regression with multiple `rd.break=` options (bsc#1221675) + * fix(dracut-util): do not call `strcmp` if the `value` argument is NULL (bsc#1219841) + * fix(i18n): handle symlinked keymap (bsc#1221193) + * fix(zfcp_rules): correct shellcheck regression when parsing ccw args (bsc#1220485) + * fix(dracut.sh): skip README for AMD microcode generation (bsc#1217083) + ghostscript +- bsc1219357.patch is derived for Ghostscript-9.52 from + https://github.com/ArtifexSoftware/ghostpdl/commit/4ceaf92815302863a8c86fcfcf2347e0118dd3a5 + to fix bsc#1219357 + "Ghostscript segfaults in gs_heap_free_object()" + + which fixes CVE-2020-36773 (bsc#1219554) + "out-of-bounds write and use-after-free + in devices/vector/gdevtxtw.c (for txtwrite)" glibc +- duplocale-global-locale.patch: duplocale: protect use of global locale + (bsc#1220441, BZ #23970) + +- s390-clone-error-clobber-r7.patch: S390: Do not clobber r7 in clone (BZ + [#31402]) + gsettings-desktop-schemas +- Update gsettings-desktop-schemas-fate324570-Add-key-for-GDM-background-configuration.patch: + Add key picture-uri-dark (bsc#1221205). + gstreamer +- Replace the quick fix for boo#1221150 with the version submitted + to upstream at + https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/6322: + * 0001-Canonicalize-the-library-path-returned-by-dladdr.patch +- Remove previous version of the fix for boo#1221150: + * force-find-gst-plugin-scanner.patch +- Fix sed command to set the gst-plugin-scanner suffix correctly +- Add preventive checks for the sed commands that set the binary + suffix so that they don't silently fail anymore. + +- Add patch from upstream to not install ptp-helper test executable + * 0001-ptp-Dont-install-test-executable.patch + +- Add patch to remove the (wrong) check for relocated library which + is making gstreamer fail to find the gst-plugin-scanner helper + binary, thus using the installation path set at build time + (boo#1221150): + * force-find-gst-plugin-scanner.patch + +- Update to version 1.24.0: + * Highlights + - New Discourse forum and Matrix chat space + - New Analytics and Machine Learning abstractions and elements + - Playbin3 and decodebin3 are now stable and the default in + gst-play-1.0, GstPlay/GstPlayer + - The va plugin is now preferred over gst-vaapi and has higher + ranks + - GstMeta serialization/deserialization and other GstMeta + improvements + - New GstMeta for SMPTE ST-291M HANC/VANC Ancillary Data + - New unixfd plugin for efficient 1:N inter-process + communication on Linux + - cudaipc source and sink for zero-copy CUDA memory sharing + between processes + - New intersink and intersrc elements for 1:N pipeline + decoupling within the same process + - Qt5 + Qt6 QML integration improvements including qml6glsrc, + qml6glmixer, qml6gloverlay, and qml6d3d11sink elements + - DRM Modifier Support for dmabufs on Linux + - OpenGL, Vulkan and CUDA integration enhancements + - Vulkan H.264 and H.265 video decoders + - RTP stack improvements including new RFC7273 modes and more + correct header extension handling in depayloaders + - WebRTC improvements such as support for ICE consent + freshness, and a new webrtcsrc element to complement + webrtcsink + - WebRTC signallers and webrtcsink implementations for LiveKit + and AWS Kinesis Video Streams + - WHIP server source and client sink, and a WHEP source + - Precision Time Protocol (PTP) clock support for Windows and + other additions + - Low-Latency HLS (LL-HLS) support and many other HLS and DASH + enhancements + - New W3C Media Source Extensions library + - Countless closed caption handling improvements including new + cea608mux and cea608tocea708 elements + - Translation support for awstranscriber + - Bayer 10/12/14/16-bit depth support + - MPEG-TS support for asynchronous KLV demuxing and segment + seeking, plus various new muxer features + - Capture source and sink for AJA capture and playout cards + - SVT-AV1 and VA-API AV1 encoders, stateless AV1 video decoder + - New uvcsink element for exporting streams as UVC camera + - DirectWrite text rendering plugin for windows + - Direct3D12-based video decoding, conversion, composition, and + rendering + - AMD Advanced Media Framework AV1 + H.265 video encoders with + 10-bit and HDR support + - AVX/AVX2 support and NEON support on macOS on Apple ARM64 + CPUs via new liborc + - GStreamer C# bindings have been updated + - Rust bindings improvements and many new and improved Rust + plugins + - Rust plugins now shipped in packages for all major platforms + including Android and iOS + - Lots of new plugins, features, performance improvements and + bug fixes + * For more detailed information on this update, please see + https://gstreamer.freedesktop.org/releases/1.24/ +- Rebase patches: + * gstreamer-pie.patch + * gstreamer-rpm-prov.patch +- Remove patch reduce-required-meson.patch since meson 1.1 is + really required now. + gstreamer-plugins-bad +- Disable the webrtcdsp plugin if webrtc-audio-processing-1 is not + available (as in s390x). + +- Add patch that fixes a crash when initializing gstva, submitted + to upstream at https://gitlab.freedesktop.org/gstreamer/gstreamer/-/merge_requests/6319 + (boo#1221150): + * 0001-Move-PROP_RATE_CONTROL-to-the-end-of-the-array.patch + +- baselibs.conf: Produce -32bit biarch packages of + libgstanalytics-1_0-0 and libgstmse-1_0-0: dependencies of + gstreamer-plugins-bad-32bit. + +- Add new gstreamer plugins to baselibs.conf + +- Update to version 1.24.0: + * Highlights + - New Discourse forum and Matrix chat space + - New Analytics and Machine Learning abstractions and elements + - Playbin3 and decodebin3 are now stable and the default in + gst-play-1.0, GstPlay/GstPlayer + - The va plugin is now preferred over gst-vaapi and has higher + ranks + - GstMeta serialization/deserialization and other GstMeta + improvements + - New GstMeta for SMPTE ST-291M HANC/VANC Ancillary Data + - New unixfd plugin for efficient 1:N inter-process + communication on Linux + - cudaipc source and sink for zero-copy CUDA memory sharing + between processes + - New intersink and intersrc elements for 1:N pipeline + decoupling within the same process + - Qt5 + Qt6 QML integration improvements including qml6glsrc, + qml6glmixer, qml6gloverlay, and qml6d3d11sink elements + - DRM Modifier Support for dmabufs on Linux + - OpenGL, Vulkan and CUDA integration enhancements + - Vulkan H.264 and H.265 video decoders + - RTP stack improvements including new RFC7273 modes and more + correct header extension handling in depayloaders + - WebRTC improvements such as support for ICE consent + freshness, and a new webrtcsrc element to complement + webrtcsink + - WebRTC signallers and webrtcsink implementations for LiveKit + and AWS Kinesis Video Streams + - WHIP server source and client sink, and a WHEP source + - Precision Time Protocol (PTP) clock support for Windows and + other additions + - Low-Latency HLS (LL-HLS) support and many other HLS and DASH + enhancements + - New W3C Media Source Extensions library + - Countless closed caption handling improvements including new + cea608mux and cea608tocea708 elements + - Translation support for awstranscriber + - Bayer 10/12/14/16-bit depth support + - MPEG-TS support for asynchronous KLV demuxing and segment + seeking, plus various new muxer features + - Capture source and sink for AJA capture and playout cards + - SVT-AV1 and VA-API AV1 encoders, stateless AV1 video decoder + - New uvcsink element for exporting streams as UVC camera + - DirectWrite text rendering plugin for windows + - Direct3D12-based video decoding, conversion, composition, and + rendering + - AMD Advanced Media Framework AV1 + H.265 video encoders with + 10-bit and HDR support + - AVX/AVX2 support and NEON support on macOS on Apple ARM64 + CPUs via new liborc + - GStreamer C# bindings have been updated + - Rust bindings improvements and many new and improved Rust + plugins + - Rust plugins now shipped in packages for all major platforms + including Android and iOS + - Lots of new plugins, features, performance improvements and + bug fixes + * For more detailed information on this update, please see + https://gstreamer.freedesktop.org/releases/1.24/ +- Remove patch reduce-required-meson.patch since meson 1.1 is + really required now. +- Remove patch which is already included in this version: + * 0001-Update-code-for-webrtc-audio-processing-1.patch + +- Disable webrtc audio processing dependency on s390 s390x ppc64: + webrtc-autio-processing is excluded on these architectures. + gstreamer-plugins-base +- Update to version 1.24.0: + * Highlights + - New Discourse forum and Matrix chat space + - New Analytics and Machine Learning abstractions and elements + - Playbin3 and decodebin3 are now stable and the default in + gst-play-1.0, GstPlay/GstPlayer + - The va plugin is now preferred over gst-vaapi and has higher + ranks + - GstMeta serialization/deserialization and other GstMeta + improvements + - New GstMeta for SMPTE ST-291M HANC/VANC Ancillary Data + - New unixfd plugin for efficient 1:N inter-process + communication on Linux + - cudaipc source and sink for zero-copy CUDA memory sharing + between processes + - New intersink and intersrc elements for 1:N pipeline + decoupling within the same process + - Qt5 + Qt6 QML integration improvements including qml6glsrc, + qml6glmixer, qml6gloverlay, and qml6d3d11sink elements + - DRM Modifier Support for dmabufs on Linux + - OpenGL, Vulkan and CUDA integration enhancements + - Vulkan H.264 and H.265 video decoders + - RTP stack improvements including new RFC7273 modes and more + correct header extension handling in depayloaders + - WebRTC improvements such as support for ICE consent + freshness, and a new webrtcsrc element to complement + webrtcsink + - WebRTC signallers and webrtcsink implementations for LiveKit + and AWS Kinesis Video Streams + - WHIP server source and client sink, and a WHEP source + - Precision Time Protocol (PTP) clock support for Windows and + other additions + - Low-Latency HLS (LL-HLS) support and many other HLS and DASH + enhancements + - New W3C Media Source Extensions library + - Countless closed caption handling improvements including new + cea608mux and cea608tocea708 elements + - Translation support for awstranscriber + - Bayer 10/12/14/16-bit depth support + - MPEG-TS support for asynchronous KLV demuxing and segment + seeking, plus various new muxer features + - Capture source and sink for AJA capture and playout cards + - SVT-AV1 and VA-API AV1 encoders, stateless AV1 video decoder + - New uvcsink element for exporting streams as UVC camera + - DirectWrite text rendering plugin for windows + - Direct3D12-based video decoding, conversion, composition, and + rendering + - AMD Advanced Media Framework AV1 + H.265 video encoders with + 10-bit and HDR support + - AVX/AVX2 support and NEON support on macOS on Apple ARM64 + CPUs via new liborc + - GStreamer C# bindings have been updated + - Rust bindings improvements and many new and improved Rust + plugins + - Rust plugins now shipped in packages for all major platforms + including Android and iOS + - Lots of new plugins, features, performance improvements and + bug fixes + * For more detailed information on this update, please see + https://gstreamer.freedesktop.org/releases/1.24/ +- Remove patch reduce-required-meson.patch since meson 1.1 is + really required now. + +- Add gst-plugins-base-audiobasesink-gap.patch: + Revert a gap change causing EOS, affecting strawberry playback + causing playback to stop when using mute or fading features. + Upstream issue: + https://gitlab.freedesktop.org/gstreamer/gstreamer/-/issues/3303 + karchive +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + kernel-default +- nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes). +- nilfs2: fix failure to detect DAT corruption in btree and + direct mappings (git-fixes). +- selftests/mm: protection_keys: save/restore nr_hugepages + settings (git-fixes). +- selftests/mm: hugetlb_reparenting_test: do not unmount + (git-fixes). +- selftests/mm: dont fail testsuite due to a lack of hugepages + (git-fixes). +- modules: wait do_free_init correctly (git-fixes). +- PCI: qcom: Enable BDF to SID translation properly (git-fixes). +- PCI: dwc: endpoint: Fix advertised resizable BAR size + (git-fixes). +- PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling + (git-fixes). +- PCI: switchtec: Fix an error handling path in + switchtec_pci_probe() (git-fixes). +- PCI/P2PDMA: Fix a sleeping issue in a RCU read section + (git-fixes). +- PCI: Mark 3ware-9650SE Root Port Extended Tags as broken + (git-fixes). +- PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes). +- pci_iounmap(): Fix MMIO mapping leak (git-fixes). +- PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes). +- platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check + (git-fixes). +- platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes). +- Revert "platform/x86: asus-wmi: Support WMI event queue" + (git-fixes). +- leds: sgm3140: Add missing timer cleanup and flash gpio control + (git-fixes). +- Revert "leds: Only descend into leds directory when + CONFIG_NEW_LEDS is set" (git-fixes). +- leds: aw2013: Unlock mutex before destroying it (git-fixes). +- mfd: altera-sysmgr: Call of_node_put() only when + of_parse_phandle() takes a ref (git-fixes). +- mfd: syscon: Call of_node_put() only when of_parse_phandle() + takes a ref (git-fixes). +- pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin + group/function (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8192 (git-fixes). +- pinctrl: mediatek: Drop bogus slew rate register range for + MT8186 (git-fixes). +- HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd + (git-fixes). +- HID: amd_sfh: Avoid disabling the interrupt (git-fixes). +- commit a95f20c + +- ALSA: usb-audio: Stop parsing channels bits when all channels + are found (git-fixes). +- ALSA: aaci: Delete unused variable in aaci_do_suspend + (git-fixes). +- ASoC: meson: axg-tdm-interface: add frame rate constraint + (git-fixes). +- ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs + (git-fixes). +- ASoC: SOF: Add some bounds checking to firmware data + (git-fixes). +- ASoC: meson: t9015: fix function pointer type mismatch + (git-fixes). +- ASoC: meson: aiu: fix function pointer type mismatch + (git-fixes). +- ASoC: sh: rz-ssi: Fix error message print (git-fixes). +- ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe() + (git-fixes). +- ASoC: amd: acp: Add missing error handling in sof-mach + (git-fixes). +- ALSA: hda/tas2781: restore power state after system_resume + (git-fixes). +- ALSA: hda/tas2781: do not call pm_runtime_force_* in + system_resume/suspend (git-fixes). +- ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend + (git-fixes). +- ALSA: hda/tas2781: add lock to system_suspend (git-fixes). +- ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes). +- ALSA: seq: fix function cast warnings (git-fixes). +- ALSA: aw2: avoid casting function pointers (git-fixes). +- ALSA: ctxfi: avoid casting function pointers (git-fixes). +- ALSA: hda: cs35l41: Set Channel Index correctly when system + is missing _DSD (git-fixes). +- backlight: lp8788: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3639: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: da9052: Fully initialize backlight_properties during + probe (git-fixes). +- backlight: lm3630a: Don't set bl->props.brightness in + get_brightness (git-fixes). +- backlight: lm3630a: Initialize backlight_properties on init + (git-fixes). +- backlight: ktz8866: Correct the check for of_property_read_u32 + (git-fixes). +- backlight: hx8357: Fix potential NULL pointer dereference + (git-fixes). +- gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes). +- HID: amd_sfh: Update HPD sensor structure elements (git-fixes). +- commit 428d278 + +- Update patch reference for IDXD fix (bsc#1221428) +- commit 20b42d0 + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746). +- commit a59ffeb + +- x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746). +- commit c210394 + +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746). +- commit 0f1938a + +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746). +- commit 52997cc + +- libceph: init the cursor when preparing sparse read in msgr2 + (bsc#1221393). +- ceph: switch to corrected encoding of max_xattr_size in mdsmap + (bsc#1221392). +- ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391). +- libceph: just wait for more data to be available on the socket + (bsc#1221390). +- libceph: rename read_sparse_msg_*() to + read_partial_sparse_msg_*() (bsc#1221389). +- libceph: fail sparse-read if the data length doesn't match + (bsc#1221388). +- commit 088fe3e + +- kabi/severities: ignore intel_tcc_get_temp() change (git-fixes) +- commit 62d327d + +- thermal/intel: Fix intel_tcc_get_temp() to support negative + CPU temperature (git-fixes). +- commit 6dc4a23 + +- memfd: drop warning for missing exec-related flags + (bsc#1221161). +- commit 68995fe + +- gpiolib: Pass consumer device through to core in + devm_fwnode_gpiod_get_index() (git-fixes). +- commit 446d465 + +- drm/msm/dpu: add division of drm_display_mode's hskew parameter + (git-fixes). +- media: tc358743: register v4l2 async device only after + successful setup (git-fixes). +- tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes). +- powercap: dtpm_cpu: Fix error check against + freq_qos_add_request() (git-fixes). +- powercap: intel_rapl_tpmi: Fix a register bug (git-fixes). +- powercap: intel_rapl: Fix a NULL pointer dereference + (git-fixes). +- PM: sleep: wakeirq: fix wake irq warning in system suspend + (git-fixes). +- PM: suspend: Set mem_sleep_current during kernel command line + setup (git-fixes). +- selftest: gpio: remove obsolete gpio-mockup test (git-fixes). +- gpio: vf610: allow disabling the vf610 driver (git-fixes). +- regulator: userspace-consumer: add module device table + (git-fixes). +- mmc: core: Fix switch on gp3 partition (git-fixes). +- mmc: wmt-sdmmc: remove an incorrect release_mem_region() + call in the .remove function (git-fixes). +- mmc: tmio: avoid concurrent runs of mmc_request_done() + (git-fixes). +- pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data + (git-fixes). +- pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan + (git-fixes). +- commit 7ae9bb9 + +- Add cherry-picked id to amdgpu patch +- commit 1ec0805 + +- drm/etnaviv: Restore some id values (git-fixes). +- drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes). +- drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of + atom_get_src_int() (git-fixes). +- Revert "drm/amdgpu: Add pcie usage callback to nbio" + (git-fixes). +- Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes). +- drm/msm/a7xx: Fix LLC typo (git-fixes). +- drm/msm/dpu: finalise global state object (git-fixes). +- drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is + enabled (git-fixes). +- drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN + (git-fixes). +- drm/msm/dpu: improve DSC allocation (git-fixes). +- drm/mediatek: Fix a null pointer crash in + mtk_drm_crtc_finish_page_flip (git-fixes). +- drm/mediatek: dsi: Fix DSI RGB666 formats and definitions + (git-fixes). +- drm/tests: helpers: Include missing drm_drv header (git-fixes). +- drm/tidss: Fix sync-lost issue with two displays (git-fixes). +- drm/tidss: Fix initial plane zpos values (git-fixes). +- drm/tegra: put drm_gem_object ref on error in tegra_fb_create + (git-fixes). +- drm/bridge: adv7511: fix crash on irq during probe (git-fixes). +- drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first + (git-fixes). +- drm/amd/display: Add 'replay' NULL check in + 'edp_set_replay_allow_active()' (git-fixes). +- drm/amd/display: fix NULL checks for adev->dm.dc in + amdgpu_dm_fini() (git-fixes). +- drm/radeon/ni: Fix wrong firmware size logging in + ni_init_microcode() (git-fixes). +- drm: ci: use clk_ignore_unused for apq8016 (git-fixes). +- Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane + for DDB allocation" (git-fixes). +- drm/amdgpu: Fix potential out-of-bounds access in + 'amdgpu_discovery_reg_base_init()' (git-fixes). +- drm/amd/display: Fix potential NULL pointer dereferences in + 'dcn10_set_output_transfer_func()' (git-fixes). +- drm/amd/display: Fix a potential buffer overflow in + 'dp_dsc_clock_en_read()' (git-fixes). +- drm/radeon/ni_dpm: remove redundant NULL check (git-fixes). +- drm/radeon: remove dead code in ni_mc_load_microcode() + (git-fixes). +- drm/vmwgfx: Fix the lifetime of the bo cursor memory + (git-fixes). +- drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created + MOBs (git-fixes). +- drm/vmwgfx: Fix possible null pointer derefence with invalid + contexts (git-fixes). +- drm/lima: fix a memleak in lima_heap_alloc (git-fixes). +- drm/panel-edp: use put_sync in unprepare (git-fixes). +- drm/rockchip: lvds: do not print scary message when probing + defer (git-fixes). +- drm/rockchip: lvds: do not overwrite error code (git-fixes). +- drm/vmwgfx: Unmap the surface before resetting it on a plane + state (git-fixes). +- drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes). +- drm/vkms: Avoid reading beyond LUT array (git-fixes). +- drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes). +- drm/rockchip: inno_hdmi: Fix video timing (git-fixes). +- drm/tegra: output: Fix missing i2c_put_adapter() in the error + handling paths of tegra_output_probe() (git-fixes). +- drm/tegra: rgb: Fix missing clk_put() in the error handling + paths of tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: rgb: Fix some error handling paths in + tegra_dc_rgb_probe() (git-fixes). +- drm/tegra: hdmi: Fix some error handling paths in + tegra_hdmi_probe() (git-fixes). +- drm/tegra: dsi: Fix missing pm_runtime_disable() in the error + handling path of tegra_dsi_probe() (git-fixes). +- drm/tegra: dsi: Fix some error handling paths in + tegra_dsi_probe() (git-fixes). +- drm/tegra: dpaux: Fix PM disable depth imbalance in + tegra_dpaux_probe (git-fixes). +- drm/tegra: dsi: Add missing check for of_find_device_by_node + (git-fixes). +- ACPI: processor_idle: Fix memory leak in + acpi_processor_power_exit() (git-fixes). +- ACPI: resource: Add MAIBENBEN X577 to + irq1_edge_low_force_override (git-fixes). +- ACPI: scan: Fix device check notification handling (git-fixes). +- ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors + (git-fixes). +- cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes). +- cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's + return value (git-fixes). +- cpufreq: Limit resolving a frequency to policy min/max + (git-fixes). +- cpufreq: amd-pstate: Fix min_perf assignment in + amd_pstate_adjust_perf() (git-fixes). +- commit 451635c + +- RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619). +- commit ddeebbf + +- btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot + of subvolume being deleted (bsc#1221282). +- commit adc8e1b + +- btrfs: don't abort filesystem when attempting to snapshot + deleted subvolume (bsc#1221282). +- commit 7de0be8 + +- Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261) + This caused high latencies leading to various network issues +- commit de6f6b8 + +- RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619). +- commit 083602e + +- RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619). +- commit 1a5e647 + +- RAS/AMD/FMPM: Save SPA values (jsc#PED-7619). +- commit 4072c0c + +- Bluetooth: Fix eir name length (git-fixes). +- wifi: mac80211: update scratch_pos after defrag (git-fixes). +- wifi: mac80211: track capability/opmode NSS separately + (git-fixes). +- wifi: mt76: mt792x: fix a potential loading failure of the + 6Ghz channel config from ACPI (git-fixes). +- wifi: mt76: mt7921e: fix use-after-free in free_irq() + (git-fixes). +- wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info() + (git-fixes). +- wifi: wilc1000: fix RCU usage in connect path (git-fixes). +- commit 76a6eff + +- blacklist.conf: add a BT entry that breaks kABI +- commit a6a5c3b + +- gpu/host1x kABI workaround (git-fixes). +- commit 86a9dbb + +- gpu: host1x: Skip reset assert on Tegra186 (git-fixes). +- commit 88887cf + +- blacklist.conf: add entries for firewire +- commit f73cdd2 + +- drm/nouveau: don't fini scheduler before entity flush + (git-fixes). +- commit 3d3c54d + +- futex: Prevent the reuse of stale pi_state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- commit ba092a4 + +- srcu: Use try-lock lockdep annotation for NMI-safe access + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683 + (PREEMPT_RT prerequisite backports)). +- srcu: Remove extraneous parentheses from srcu_read_lock() etc + (bsc#1214683 (PREEMPT_RT prerequisite backports)). +- commit e04ae5b + +- Update config files: refresh for x86_64 and armv7hl +- commit 8a3dfcc + +- r8152: fix unknown device for choose_configuration (git-fixes). +- commit 71e2f25 + +- bluetooth hci_uart_register_device() kABI workaround + (git-fixes). +- commit 2fcc10e + +- net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes). +- net: phy: fix phy_get_internal_delay accessing an empty array + (git-fixes). +- Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes). +- Bluetooth: af_bluetooth: Fix deadlock (git-fixes). +- Bluetooth: hci_core: Fix possible buffer overflow (git-fixes). +- Bluetooth: btrtl: fix out of bounds memory access (git-fixes). +- Bluetooth: hci_h5: Add ability to allocate memory for private + data (git-fixes). +- Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with + gpiod_get_optional() (git-fixes). +- Bluetooth: hci_event: Fix not indicating new connection for + BIG Sync (git-fixes). +- Bluetooth: Remove superfluous call to hci_conn_check_pending() + (git-fixes). +- Bluetooth: mgmt: Remove leftover queuing of power_off work + (git-fixes). +- Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes). +- wifi: brcm80211: handle pmk_op allocation failure (git-fixes). +- wifi: rtw88: 8821c: Fix false alarm count (git-fixes). +- wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes). +- wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes). +- wifi: mt76: mt7921: fix incorrect type conversion for CLC + command (git-fixes). +- wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes). +- wifi: mt76: mt7996: fix efuse reading issue (git-fixes). +- wifi: mt76: mt7996: fix HE beamformer phy cap for station vif + (git-fixes). +- wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps + (git-fixes). +- wifi: mt76: mt7996: fix TWT issues (git-fixes). +- sr9800: Add check for usbnet_get_endpoints (git-fixes). +- wifi: ath12k: fix incorrect logic of calculating vdev_stats_id + (git-fixes). +- wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use + (git-fixes). +- wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE + before WMI_PEER_ASSOC_CMDID (git-fixes). +- wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init + is complete (git-fixes). +- wifi: wilc1000: revert reset line logic flip (git-fixes). +- wifi: brcmsmac: avoid function pointer casts (git-fixes). +- wifi: wilc1000: prevent use-after-free on vif when cleaning + up all interfaces (git-fixes). +- wifi: iwlwifi: mvm: Fix the listener MAC filter flags + (git-fixes). +- wifi: iwlwifi: mvm: don't set replay counters to 0xff + (git-fixes). +- wifi: iwlwifi: mvm: don't set the MFP flag for the GTK + (git-fixes). +- wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes). +- wifi: iwlwifi: support EHT for WH (git-fixes). +- wifi: wfx: fix memory leak when starting AP (git-fixes). +- wifi: brcmsmac: Drop legacy header (git-fixes). +- wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer() + (git-fixes). +- wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU + (git-fixes). +- wifi: iwlwifi: mvm: fix the TLC command after ADD_STA + (git-fixes). +- wifi: iwlwifi: mvm: use FW rate for non-data only on new devices + (git-fixes). +- wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes). +- wifi: iwlwifi: fix EWRD table validity check (git-fixes). +- wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes). +- wifi: iwlwifi: acpi: fix WPFC reading (git-fixes). +- wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes). +- wifi: iwlwifi: mvm: report beacon protection failures + (git-fixes). +- wifi: brcmfmac: fix copyright year mentioned in platform_data + header (git-fixes). +- wifi: ath12k: Fix issues in channel list update (git-fixes). +- wifi: ath10k: fix NULL pointer dereference in + ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes). +- can: softing: remove redundant NULL check (git-fixes). +- wifi: brcmfmac: avoid invalid list operation when vendor attach + fails (git-fixes). +- wifi: mwifiex: debugfs: Drop unnecessary error check for + debugfs_create_dir() (git-fixes). +- wifi: wilc1000: fix multi-vif management when deleting a vif + (git-fixes). +- wifi: wilc1000: do not realloc workqueue everytime an interface + is added (git-fixes). +- wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work + (git-fixes). +- wifi: b43: Disable QoS for bcm4331 (git-fixes). +- wifi: b43: Stop correct queue in DMA worker when QoS is disabled + (git-fixes). +- wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is + disabled (git-fixes). +- wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is + disabled (git-fixes). +- doc-guide: kernel-doc: tell about object-like macros + (git-fixes). +- soc: qcom: llcc: Check return value on Broadcast_OR reg read + (git-fixes). +- soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes). +- bus: tegra-aconnect: Update dependency to ARCH_TEGRA + (git-fixes). +- firmware: arm_scmi: Fix double free in SMC transport cleanup + path (git-fixes). +- commit d454c2c + +- Move upstreamed patches into sorted section +- commit 5709f5a + +- Move upstreamed patches into sorted section +- commit 612fa2e + +- selinux: only filter copy-up xattrs following initialization + (bsc#1210690). +- commit f42baec + +- NFS: Fix data corruption caused by congestion (git-fixes). +- pNFS: Fix the pnfs block driver's calculation of layoutget size + (git-fixes). +- NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix O_DIRECT locking issues (git-fixes). +- commit b64b15f + +- nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes). +- SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes). +- NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT + (git-fixes). +- NFS: Use parent's objective cred in nfs_access_login_time() + (git-fixes). +- blocklayoutdriver: Fix reference leak of pnfs_device_node + (git-fixes). +- SUNRPC: Fix a suspicious RCU usage warning (git-fixes). +- NFSD: Fix "start of NFS reply" pointer passed to + nfsd_cache_update() (git-fixes). +- NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes). +- nfsd: fix file memleak on client_opens_release (git-fixes). +- SUNRPC: Fix RPC client cleaned up the freed pipefs dentries + (git-fixes). +- NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes). +- SUNRPC: Add an IS_ERR() check back to where it was (git-fixes). +- NFSv4.1: fix handling NFS4ERR_DELAY when testing for session + trunking (git-fixes). +- SUNRPC: ECONNRESET might require a rebind (git-fixes). +- svcrdma: Drop connection after an RDMA Read error (git-fixes). +- nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes). +- nfsd: lock_rename() needs both directories to live on the same + fs (git-fixes). +- pNFS/flexfiles: Check the layout validity in + ff_layout_mirror_prepare_stats (git-fixes). +- pNFS: Fix a hang in nfs4_evict_inode() (git-fixes). +- NFS: Fix potential oops in nfs_inode_remove_request() + (git-fixes). +- nfs42: client needs to strip file mode's suid/sgid bit after + ALLOCATE op (git-fixes). +- nfs: decrement nrequests counter before releasing the req + (git-fixes). +- SUNRPC/TLS: Lock the lower_xprt during the tls handshake + (git-fixes). +- Revert "SUNRPC dont update timeout value on connection reset" + (git-fixes). +- NFSv4: Fix a state manager thread deadlock regression + (git-fixes). +- NFSv4: Fix a nfs4_state_manager() race (git-fixes). +- SUNRPC: Fail quickly when server does not recognize TLS + (git-fixes). +- NFSv4.1: fix zero value filehandle in post open getattr + (git-fixes). +- NFS: More fixes for nfs_direct_write_reschedule_io() + (git-fixes). +- NFS: Use the correct commit info in nfs_join_page_group() + (git-fixes). +- NFS: More O_DIRECT accounting fixes for error paths (git-fixes). +- NFS: Fix error handling for O_DIRECT write scheduling + (git-fixes). +- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes). +- NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server + (git-fixes). +- NFS: Fix a potential data corruption (git-fixes). +- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info + (git-fixes). +- commit e298a32 + +- Update + patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch + (bsc#1220453 bsc#1221058 CVE-2023-52583). +- commit 25befcc + +- sched/fair: Combine EAS check with overutilized access + (bsc#1221157). +- sched/fair: Use helper function to access rd->overutilized + (bsc#1221157). +- sched/fair: Add EAS checks before updating overutilized + (bsc#1221157). +- commit c66ccdb + +- netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291 + CVE-2024-26612). +- commit f4e9666 + +- mm, vmscan: prevent infinite loop for costly GFP_NOIO | + __GFP_RETRY_MAYFAIL allocations (git-fixes). +- commit 36fac6a + +- mm: migrate high-order folios in swap cache correctly + (git-fixes). +- commit 46a5bb6 + +- mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer + (git-fixes). +- commit 436bfc9 + +- Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch. +- commit 442a3e7 + +- bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk + (git-fixes). +- commit bffce9c + +- nfp: flower: prevent re-adding mac index for bonded port (git-fixes). +- commit 6661999 + +- nfp: use correct macro for LengthSelect in BAR config (git-fixes). +- commit 7d0aeec + +- tsnep: Fix mapping for zero copy XDP_TX action (git-fixes). +- commit 3345825 + +- net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes). +- commit b00604d + +- netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes). +- commit 57a7091 + +- net: stmmac: Prevent DSA tags from breaking COE (git-fixes). +- commit e8cc0c0 + +- Move out-of-tree patches into the right section +- commit 6624840 + +- Documentation: virt: Fix up pre-formatted text block for SEV + ioctls (git-fixes). +- commit b6867f0 + +- Move upstreamed patches into sorted section +- commit 489fc6e + +- crypto: ccp - Have it depend on AMD_IOMMU (git-fixes). +- rtc: test: Fix invalid format specifier (git-fixes). +- lib: memcpy_kunit: Fix an invalid format specifier in an + assertion msg (git-fixes). +- lib/cmdline: Fix an invalid format specifier in an assertion + msg (git-fixes). +- selftests/mqueue: Set timeout to 180 seconds (git-fixes). +- Documentation: coresight: fix `make refcheckdocs` warning + (git-fixes). +- commit 2c8fcdc + +- Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch. + update mainline commit info +- commit 2c149c7 + +- amt: do not use overwrapped cb area (git-fixes). +- commit 1372aac + +- bonding: remove print in bond_verify_device_path (git-fixes). +- commit 7a54f95 + +- stmmac: preserve KABI in stmmac_txq_cfg (git-fixes). +- commit 034b0ac + +- net: stmmac: Tx coe sw fallback (git-fixes). +- commit d5cf563 + +- blacklist.conf: update blacklist +- commit 0889c69 + +- blacklist.conf: update blacklist +- commit b63446f + +- blacklist.conf: update blacklist +- commit ed66a82 + +- Update + patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch + (bsc#1220790 CVE-2023-52477). + Added CVE +- commit 61b1ebd + +- i2c: aspeed: Fix the dummy irq expected print (git-fixes). +- i2c: wmt: Fix an error handling path in wmt_i2c_probe() + (git-fixes). +- i2c: i801: Avoid potential double call to + gpiod_remove_lookup_table (git-fixes). +- commit 5a2966b + +- s390/vfio-ap: wire in the vfio_device_ops request callback + (bsc#1205316). +- Refresh + patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices. +- commit c62972b + +- scsi: target: iscsi: don't warn of R/W when no data + (bsc#1215541). +- scsi: target: iscsi: handle SCSI immediate commands + (bsc#1215541). +- commit ed0e112 + +- Fix missing initialization in mt7921* drivers (bsc#1221114) + Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch +- commit ecd5297 + +- ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll + (git-fixes). +- ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono + mode (git-fixes). +- ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC + (git-fixes). +- ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6) + into DMI quirk table (git-fixes). +- ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi + Vi8 tablet (git-fixes). +- ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS + UM5302LA (git-fixes). +- ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops + (git-fixes). +- ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes). +- ALSA: hda: optimize the probe codec process (git-fixes). +- commit 5c5002a + +- ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook + (git-fixes). +- ALSA: hda/realtek - Add Headset Mic supported Acer NB platform + (git-fixes). +- commit 0303741 + +- mei: gsc_proxy: match component when GSC is on different bus + (git-fixes). +- misc: fastrpc: Pass proper arguments to scm call (git-fixes). +- comedi: comedi_test: Prevent timers rescheduling during deletion + (git-fixes). +- misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled + twice on suspend/resume (git-fixes). +- iio: accel: adxl367: fix I2C FIFO data register (git-fixes). +- iio: accel: adxl367: fix DEVID read after reset (git-fixes). +- iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes). +- counter: fix privdata alignment (git-fixes). +- Revert "tty: serial: simplify + qcom_geni_serial_send_chunk_fifo()" (git-fixes). +- tty: serial: fsl_lpuart: avoid idle preamble pending if CTS + is enabled (git-fixes). +- vt: fix unicode buffer corruption when deleting characters + (git-fixes). +- serial: 8250_dw: Do not reclock if already at correct rate + (git-fixes). +- tty: serial: imx: Fix broken RS485 (git-fixes). +- xhci: Fix failure to detect ring expansion need (git-fixes). +- usb: port: Don't try to peer unused USB ports based on location + (git-fixes). +- usb: gadget: ncm: Fix handling of zero block length packets + (git-fixes). +- usb: typec: altmodes/displayport: create sysfs nodes as driver's + default device attribute group (git-fixes). +- usb: typec: tpcm: Fix PORT_RESET behavior for self powered + devices (git-fixes). +- USB: usb-storage: Prevent divide-by-0 error in + isd200_ata_command (git-fixes). +- thunderbolt: Fix NULL pointer dereference in + tb_port_update_credits() (git-fixes). +- Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal + (git-fixes). +- ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes). +- ASoC: madera: Fix typo in madera_set_fll_clks shift value + (git-fixes). +- ALSA: hda/realtek - Fix headset Mic no show at resume back + for Lenovo ALC897 platform (git-fixes). +- drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf + (git-fixes). +- drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel + HFP and HBP (again) (git-fixes). +- drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes). +- drm/amd/display: check dc_link before dereferencing (git-fixes). +- drm/i915/selftests: Fix dependency of some timeouts on HZ + (git-fixes). +- drm/i915: Don't explode when the dig port we don't have an + AUX CH (git-fixes). +- drm/i915: Check before removing mm notifier (git-fixes). +- drm/i915/hdcp: Extract hdcp structure from correct connector + (git-fixes). +- drm/i915/hdcp: Remove additional timing for reading mst hdcp + message (git-fixes). +- drm/i915/hdcp: Move to direct reads for HDCP (git-fixes). +- commit e4dbdb4 + +- erofs: apply proper VMA alignment for memory mapped files on + THP (git-fixes). +- commit f883467 + +- powerpc: Add PVN support for HeXin C2000 processor + (jsc#PED-7970). +- Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch +- commit 840aeb4 + +- Refresh + patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch +- commit cca30de + +- perf/pmu-events/powerpc: Update json mapfile with Power11 PVR + (jsc#PED-7970 jsc#PED-8065). +- powerpc/perf: Power11 Performance Monitoring support + (jsc#PED-7970 jsc#PED-8065). +- perf vendor events powerpc: Add PVN for HX-C2000 CPU with + Power8 Architecture (jsc#PED-7970 jsc#PED-8065). +- commit b9d5dfb + +- Revert "git-sort: Add io_uring 6.3 fixes remote" + This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79. + Remove version-specific branch. +- commit e463564 + +- gpio: fix resource unwinding order in error path (git-fixes). +- commit 6156605 + +- gpiolib: Fix the error path order in + gpiochip_add_data_with_key() (git-fixes). +- commit e072cb0 + +- gpio: 74x164: Enable output pins after registers are reset + (git-fixes). +- kbuild: Add -Wa,--fatal-warnings to as-instr invocation + (git-fixes). +- efivarfs: Request at most 512 bytes for variable names + (git-fixes). +- ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes). +- drm/amd/display: Add monitor patch for specific eDP (git-fixes). +- soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes). +- commit 43e9ac3 + +- Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777) +- commit 7d27d0e + +- Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600) +- commit 6950641 + +- powerpc: Add Power11 architected and raw mode (jsc#PED-7970). +- powerpc: Annotate endianness of various variables and functions + (jsc#PED-7970). +- commit 1346447 + +- blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning +- commit b280e82 + +- Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481) +- commit f753e1f + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +- x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race + (bsc#1220941 CVE-2023-52568). +- x86/mm, kexec, ima: Use memblock_free_late() from + ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576). +- commit 94e020b + +- Revert "Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317)" + This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392. + IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while + keeping it enabled on SLE15-SP6. +- commit 0cf6eff + +- Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch + (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597). +- commit b4fa9cc + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + +- Update + patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch + (bsc#1216954 CVE-2023-52582 bsc#1220878). +- commit 87168e9 + +- Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch + (jsc#PED-6811 bsc#1220926 CVE-2023-52523). +- commit f24dbf6 + +- Update + patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch + (jsc#SES-1880 CVE-2022-48628 bsc#1220848). +- commit 4c5beb1 + +- rpm/kernel-binary.spec.in: Fix the build error without usrmerged +- commit d396cc8 + +- integrity: eliminate unnecessary "Problem loading X.509 + certificate" msg (git-fixes). +- commit f764d63 + +- erofs: fix memory leak of LZMA global compressed deduplication + (bsc#1220897 CVE-2023-52526). +- commit ff061f8 + +- blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant +- commit 80d8ff7 + +- perf: Fix the nr_addr_filters fix (git-fixes). +- commit 4903a69 + +- btrfs: scrub: avoid use-after-free when chunk length is not + 64K aligned (bsc#1220943 CVE-2024-26616). +- commit d7e7877 + +- perf/core: Fix narrow startup race when creating the perf + nr_addr_filters sysfs file (git-fixes). +- commit 6f5ad58 + +- btrfs: remove BUG() after failure to insert delayed dir index + item (bsc#1220918 CVE-2023-52569). +- commit 898c18d + +- btrfs: improve error message after failure to add delayed dir + index item (bsc#1220918 CVE-2023-52569). +- commit d4e730e + +- Update + patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch + (jsc#PED-4876 bsc#1220424 CVE-2023-52471). +- Update + patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch + (bsc#1220932 CVE-2023-52532). +- Update + patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch + (bsc#1220870 CVE-2023-52574). + Added CVE references. +- commit cdd1907 + +- Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch + (bsc#1065729 bsc#1220250 CVE-2023-52451). +- commit e456ff0 + +- vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() + (CVE-2023-52570 bsc#1220925). +- commit 8dc5811 + +- bpf: fix check for attempt to corrupt spilled pointer + (bsc#1220325 CVE-2023-52462). +- commit eb74527 + +- Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930) +- commit 04f251c + +- Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931) +- commit 3e108ac + +- kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811 + bsc#1220251). +- commit a7547b0 + +- selftests/bpf: Test re-attachment fix for + bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254). +- bpf: Fix re-attachment branch in bpf_tracing_prog_attach + (bsc#1220254 CVE-2024-26591). +- selftests/bpf: Add test for recursive attachment of tracing + progs (bsc#1220254 CVE-2024-26591). +- bpf: Relax tracing prog recursive attach rules (jsc#PED-6811 + bsc#1220254). +- commit aba9ef6 + +- drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes). +- drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor() + (git-fixes). +- nouveau/gsp: handle engines in runl without nonstall interrupts + (git-fixes). +- drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes). +- drm/msm/dpu: populate SSPP scaler block version (git-fixes). +- drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes). +- drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes). +- drm/msm/a690: Fix reg values for a690 (git-fixes). +- drm/i915/display: Move releasing gem object away from fb + tracking (git-fixes). +- commit ca552ce + +- drm/amd/display: Fix DPSTREAM CLK on and off sequence + (git-fixes). +- commit d79529f + +- x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735 + CVE-2023-52482). +- commit 1d10b80 + +- Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607). +- commit 8bc333c + +- drm/amd/display: Refactor DMCUB enter/exit idle interface + (git-fixes). +- Refresh + patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch. +- commit 3154e27 + +- drm/amd/display: Only allow dig mapping to pwrseq in new asic + (git-fixes). +- drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr + (git-fixes). +- drm/amd/display: Implement bounds check for stream encoder + creation in DCN301 (git-fixes). +- drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes). +- drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue + (git-fixes). +- drm/amd/display: fix incorrect mpc_combine array size + (git-fixes). +- drm/amd/display: fix USB-C flag update after enc10 feature init + (git-fixes). +- drm/amd/display: Disable ips before dc interrupt setting + (git-fixes). +- drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs + (git-fixes). +- drm/amd/amdgpu: Assign GART pages to AMD device mapping + (git-fixes). +- drm/amd/pm: Fetch current power limit from FW (git-fixes). +- drm/amdgpu: Show vram vendor only if available (git-fixes). +- drm/amd/pm: update the power cap setting (git-fixes). +- drm/amdgpu: Avoid fetching vram vendor information (git-fixes). +- drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes). +- drm/amd/display: Fix DML2 watermark calculation (git-fixes). +- drm/amd/display: Clear OPTC mem select on disable (git-fixes). +- drm/amd/display: Add logging resource checks (git-fixes). +- drm/amd/display: Init link enc resources in dc_state only if + res_pool presents (git-fixes). +- drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes). +- drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes). +- drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes). +- drm/amdgpu: update regGL2C_CTRL4 value in golden setting + (git-fixes). +- Revert "drm/amd/display: Fix conversions between bytes and KB" + (git-fixes). +- drm/amd/display: Disconnect phantom pipe OPP from OPTC being + disabled (git-fixes). +- drm/amd/display: To adjust dprefclk by down spread percentage + (git-fixes). +- drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL + check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes). +- drm/amdgpu: Fix possible NULL dereference in + amdgpu_ras_query_error_status_helper() (git-fixes). +- drm/amd/display: Fix hang/underflow when transitioning to ODM4:1 + (git-fixes). +- drm/amd/display: Fix lightup regression with DP2 single display + configs (git-fixes). +- drm/amd/display: Wake DMCUB before executing GPINT commands + (git-fixes). +- drm/amd/display: Wake DMCUB before sending a command + (CVE-2023-52485 bsc#1220835 git-fixes). +- drm/amd/display: fix usb-c connector_type (git-fixes). +- drm/amd/display: do not send commands to DMUB if DMUB is + inactive from S3 (git-fixes). +- drm/amdgpu: Enable tunneling on high-priority compute queues + (git-fixes). +- drm/amd/display: Check writeback connectors in + create_validate_stream_for_sink (git-fixes). +- drm/amd/display: Use drm_connector in create_stream_for_sink + (git-fixes). +- drm/amd/display: Return drm_connector from + find_first_crtc_matching_connector (git-fixes). +- drm/amd/display: add support for DTO genarated dscclk + (git-fixes). +- drm/amd/display: Fix Replay Desync Error IRQ handler + (git-fixes). +- drm/amd/display: Fix disable_otg_wa logic (git-fixes). +- drm/amd/display: Fix conversions between bytes and KB + (git-fixes). +- drm/amd/display: update pixel clock params after stream slice + count change in context (git-fixes). +- drm/amd/display: Fix a debugfs null pointer error (git-fixes). +- commit 36bc980 + +- blacklist.conf: drop amdgpu commit that will be backported now +- commit eac0ec4 + +- crypto: jitter - use permanent health test storage + (bsc#1220682). +- commit 7d19449 + +- crypto: jitter - reuse allocated entropy collector + (bsc#1220684). +- commit 5e1fcb3 + +- crypto: jitter - Allow configuration of memory size + (bsc#1220684). +- Update config files. +- commit b193722 + +- crypto: jitter - add RCT/APT support for different OSRs + (bsc#1220682 bsc#1220684). +- commit a0d26ea + +- crypto: jitter - Add clarifying comments to Jitter Entropy + RCT cutoff values (bsc#1220682 bsc#1220684). +- commit 94bdba9 + +- mm/mremap: allow moves within the same VMA for stack moves + (bsc#1220914). +- mm/mremap: optimize the start addresses in move_page_tables() + (bsc#1220914). +- commit 3c1f239 + +- tls: fix use-after-free on failed backlog decryption + (CVE-2024-26584 bsc#1220186). +- tls: separate no-async decryption request handling from async + (CVE-2024-26584 bsc#1220186). +- tls: decrement decrypt_pending if no async completion will be + called (CVE-2024-26584 bsc#1220186). +- net: tls: handle backlogging of crypto requests (CVE-2024-26584 + bsc#1220186). +- commit 2199323 + +- selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255 + CVE-2024-26589). +- commit da059bb + +- ovl: fix failed copyup of fileattr on a symlink (bsc#1220827). +- commit c247a4e + +- tls: fix race between tx work scheduling and socket close + (CVE-2024-26585 bsc#1220187). +- commit 98f57ea + +- tls: fix race between async notify and socket close + (CVE-2024-26583 bsc#1220185). +- net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583 + bsc#1220185). +- commit ebb58c6 + +- netfilter: nf_tables: fix 64-bit load issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- netfilter: nf_tables: fix pointer math issue in + nft_byteorder_eval() (CVE-2024-0607 bsc#1218915). +- commit d0b1efb + +- erofs: fix lz4 inplace decompression (bsc#1220879 + CVE-2023-52497). +- commit 1ab6d98 + +- erofs: get rid of the remaining kmap_atomic() (git-fixes). +- commit 17e3c9c + +- netfilter: nft_set_pipapo: skip inactive elements during set + walk (CVE-2023-6817 bsc#1218195). +- commit 20cd5f2 + +- crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331). +- Update config files. +- commit 586f7f5 + +- Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825) +- commit 1d9cb5b + +- doc/README.SUSE: Update information about module support status + (jsc#PED-5759) + Following the code change in SLE15-SP6 to have externally supported + modules no longer taint the kernel, update the respective documentation + in README.SUSE: + * Describe that support status can be obtained at runtime for each + module from /sys/module/$MODULE/supported and for the entire system + from /sys/kernel/supported. This provides a way how to now check that + the kernel has any externally supported modules loaded. + * Remove a mention that externally supported modules taint the kernel, + but keep the information about bit 16 (X) and add a note that it is + still tracked per module and can be read from + /sys/module/$MODULE/taint. This per-module information also appears in + Oopses. +- commit 9ed8107 + +- Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch. + Enable and refresh + patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch +- commit 46942fd + +- Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 + (bsc#1214133). +- commit abbbfc6 + +- btrfs: fix race between reading a directory and adding entries + to it (bsc#1219315). +- commit a8cff4f + +- bpf: Minor cleanup around stack bounds (bsc#1220257 + CVE-2023-52452). +- bpf: Fix accesses to uninit stack slots (bsc#1220257 + CVE-2023-52452). +- bpf: Add some comments to stack representation (bsc#1220257 + CVE-2023-52452). +- bpf: Guard stack limits against 32bit overflow (git-fixes). +- bpf: Fix verification of indirect var-off stack access + (git-fixes). +- bpf: Minor logging improvement (bsc#1220257). +- commit f480bf8 + +- btrfs: refresh dir last index during a rewinddir(3) call + (bsc#1219315). +- commit 5fd0a18 + +- btrfs: set last dir index to the current last index when + opening dir (bsc#1219315). +- commit 21aedc5 + +- Update + patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch + (git-fixes bsc#1220336 CVE-2024-26605). +- Update + patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch + (git-fixes bsc#1220350 CVE-2023-52457). +- Update + patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch + (git-fixes bsc#1220364 CVE-2023-52456). + Add CVE references. +- commit 7801f75 + +- Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch + Fix a build error caused by the patch context embeded in the description +- commit 3c4ea38 + +- selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446). +- bpf: Fix a race condition between btf_put() and map_free() + (bsc#1220247 CVE-2023-52446). +- commit 1878e7b + +- phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use + dashes (git-fixes). +- dmaengine: ptdma: use consistent DMA masks (git-fixes). +- dmaengine: idxd: Ensure safe user copy of completion record + (git-fixes). +- dmaengine: fsl-qdma: init irq after reg initialization + (git-fixes). +- dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read + (git-fixes). +- commit 6051aa0 + +- efivarfs: Free s_fs_info on unmount (bsc#1220328 + CVE-2023-52463). +- commit 855de3c + +- efivarfs: Move efivar availability check into FS context init + (bsc#1220328 CVE-2023-52463). +- commit 9aa65d5 + +- efivarfs: force RO when remounting if SetVariable is not + supported (bsc#1220328 CVE-2023-52463). +- commit f4334b6 + +- efivarfs: Add uid/gid mount options (bsc#1220328 + CVE-2023-52463). +- commit f803582 + +- ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port + (git-fixes). +- commit faab4df + +- ALSA: hda/realtek: fix mute/micmute LED For HP mt440 + (git-fixes). +- ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8) + (git-fixes). +- ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron + 16 Plus 7630 (git-fixes). +- commit 514a46e + +- power: supply: bq27xxx-i2c: Do not free non existing IRQ + (git-fixes). +- mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes). +- mmc: sdhci-xenon: fix PHY init clock stability (git-fixes). +- mmc: mmci: stm32: fix DMA API overlapping mappings warning + (git-fixes). +- mmc: core: Fix eMMC initialization with 1-bit bus connection + (git-fixes). +- efi/capsule-loader: fix incorrect allocation size (git-fixes). +- fbcon: always restore the old font data in fbcon_do_set_font() + (git-fixes). +- tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes). +- firewire: core: send bus reset promptly on gap count error + (git-fixes). +- efi: Don't add memblocks for soft-reserved memory (git-fixes). +- efi: runtime: Fix potential overflow of soft-reserved region + size (git-fixes). +- hwmon: (coretemp) Enlarge per package core count limit + (git-fixes). +- wifi: iwlwifi: do not announce EPCS support (git-fixes). +- wifi: mac80211: accept broadcast probe responses on 6 GHz + (git-fixes). +- wifi: mac80211: adding missing drv_mgd_complete_tx() call + (git-fixes). +- wifi: mac80211: set station RX-NSS on reconfig (git-fixes). +- Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table + (git-fixes). +- Input: xpad - add Lenovo Legion Go controllers (git-fixes). +- Input: goodix - accept ACPI resources with gpio_count == 3 && + gpio_int_idx == 0 (git-fixes). +- spi: sh-msiof: avoid integer overflow in constants (git-fixes). +- regulator: pwm-regulator: Add validity checks in continuous + .get_voltage (git-fixes). +- platform/x86: touchscreen_dmi: Add info for the TECLAST X16 + Plus tablet (git-fixes). +- spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were + detected (git-fixes). +- spi: intel-pci: Add support for Arrow Lake SPI serial flash + (git-fixes). +- wifi: mac80211: fix race condition on enabling fast-xmit + (git-fixes). +- wifi: cfg80211: fix missing interfaces when dumping (git-fixes). +- fbdev: sis: Error out if pixclock equals zero (git-fixes). +- fbdev: savage: Error out if pixclock equals zero (git-fixes). +- commit 87f4ce4 + +- drm/nouveau: keep DMA buffers required for suspend/resume + (git-fixes). +- Revert "drm/amd/pm: resolve reboot exception for si oland" + (git-fixes). +- drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes). +- drm/amd/display: Prevent potential buffer overflow in + map_hw_resources (git-fixes). +- drm/buddy: fix range bias (git-fixes). +- drm/tegra: Remove existing framebuffer only if we support + display (git-fixes). +- docs: Instruct LaTeX to cope with deeper nesting (git-fixes). +- drm/amd/display: adjust few initialization order in dm + (git-fixes). +- drm/amd/display: fixed integer types and null check locations + (git-fixes). +- Revert "drm/amd/display: increased min_dcfclk_mhz and + min_fclk_mhz" (git-fixes). +- drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes). +- drm/amdgpu: Fix shared buff copy to user (git-fixes). +- drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes). +- drm/amdgpu: skip to program GFXDEC registers for suspend abort + (git-fixes). +- drm/amd/display: Fix buffer overflow in + 'get_host_router_total_dp_tunnel_bw()' (git-fixes). +- drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz + (git-fixes). +- drm/amdkfd: Use correct drm device for cgroup permission check + (git-fixes). +- ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x + parts (git-fixes). +- drm/amd/display: Avoid enum conversion warning (git-fixes). +- drm/amd/display: Request usb4 bw for mst streams (git-fixes). +- drm/amd/display: Add dpia display mode validation logic + (git-fixes). +- commit 515b84e + +- ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET + (git-fixes). +- ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8 + (git-fixes). +- ALSA: hda/realtek: tas2781: enable subwoofer volume control + (git-fixes). +- ALSA: Drop leftover snd-rtctimer stuff from Makefile + (git-fixes). +- ALSA: ump: Fix the discard error code from snd_ump_legacy_open() + (git-fixes). +- ALSA: firewire-lib: fix to check cycle continuity (git-fixes). +- dmaengine: ti: edma: Add some null pointer checks to the + edma_probe (git-fixes). +- ASoC: wm_adsp: Don't overwrite fwf_name with the default + (git-fixes). +- ALSA: usb-audio: Ignore clock selector errors for single + connection (git-fixes). +- ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616 + (git-fixes). +- ASoC: amd: acp: Add check for cpu dai link initialization + (git-fixes). +- ALSA: usb-audio: Check presence of valid altsetting control + (git-fixes). +- ahci: add 43-bit DMA address quirk for ASMedia ASM1061 + controllers (git-fixes). +- ahci: asm1166: correct count of reported ports (git-fixes). +- dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes). +- dmaengine: shdma: increase size of 'dev_id' (git-fixes). +- dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH + (git-fixes). +- ata: ahci: add identifiers for ASM2116 series adapters + (git-fixes). +- commit 9457359 + +- btrfs: fix double free of anonymous device after snapshot + creation failure (bsc#1219126 CVE-2024-23850). +- commit 684803d + +- Add initial kabi reference files (commit 8f19d4869160). + KABI checking now enabled for default (all) and 64kb (aarch64) flavors. +- commit 892d9b5 + +- x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709). +- commit 15d874c + +- Update patch reference for input fix (CVE-2023-52475 bsc#1220649) +- commit 2e7f958 + +- Update patch reference for HID fix (CVE-2023-52478 bsc#1220796) +- commit 9f5b99e + +- selftests/bpf: Test outer map update operations in syscall + program (bsc#1220251 CVE-2023-52447). +- selftests/bpf: Add test cases for inner map (bsc#1220251 + CVE-2023-52447). +- bpf: Optimize the free of inner map (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Defer the free of inner map when necessary (bsc#1220251 + CVE-2023-52447). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Set need_defer as false when clearing fd array during + map free (bsc#1220251 CVE-2023-52447). +- bpf: Add map and need_defer parameters to .map_fd_put_ptr() + (bsc#1220251 CVE-2023-52447). +- bpf: Check rcu_read_lock_trace_held() before calling bpf map + helpers (bsc#1220251 CVE-2023-52447). +- commit 5323b3a + +- KVM: arm64: vgic-its: Avoid potential UAF in LPI translation + cache (bsc#1220326, CVE-2024-26598). +- commit 49fb765 + +- scsi: lpfc: Replace deprecated strncpy() with strscpy() + (bsc#1220021). +- scsi: lpfc: Copyright updates for 14.4.0.0 patches + (bsc#1220021). +- scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021). +- scsi: lpfc: Change lpfc_vport load_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask + (bsc#1220021). +- scsi: lpfc: Protect vport fc_nodes list with an explicit spin + lock (bsc#1220021). +- scsi: lpfc: Change nlp state statistic counters into atomic_t + (bsc#1220021). +- scsi: lpfc: Remove shost_lock protection for fc_host_port + shost APIs (bsc#1220021). +- scsi: lpfc: Move handling of reset congestion statistics events + (bsc#1220021). +- scsi: lpfc: Save FPIN frequency statistics upon receipt of + peer cgn notifications (bsc#1220021). +- scsi: lpfc: Add condition to delete ndlp object after sending + BLS_RJT to an ABTS (bsc#1220021). +- scsi: lpfc: Fix failure to delete vports when discovery is in + progress (bsc#1220021). +- scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN + processing for ndlps (bsc#1220021). +- scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute + for Fabric nodes (bsc#1220021). +- scsi: lpfc: Remove D_ID swap log message from trace event logger + (bsc#1220021). +- scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's + length (bsc#1220021). +- scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc() + (bsc#1220021). +- scsi: lpfc: Initialize status local variable in + lpfc_sli4_repost_sgl_list() (bsc#1220021). +- scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal + (bsc#1220021). +- PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021). +- commit 9a9c9b2 + +- x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335). +- commit 8c37586 + +- RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes). +- commit a8f6b18 + +- Bluetooth: qca: Fix wrong event type for patch config command + (git-fixes). +- Bluetooth: Enforce validation on max value of connection + interval (git-fixes). +- Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST + (git-fixes). +- Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR + (git-fixes). +- Bluetooth: hci_sync: Fix accept_list when attempting to suspend + (git-fixes). +- Bluetooth: Avoid potential use-after-free in hci_error_reset + (git-fixes). +- Bluetooth: hci_sync: Check the correct flag before starting + a scan (git-fixes). +- Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid + (git-fixes). +- wifi: nl80211: reject iftype change with mesh ID change + (git-fixes). +- net: lan78xx: fix "softirq work is pending" error (git-fixes). +- net: usb: dm9601: fix wrong return value in dm9601_mdio_read + (git-fixes). +- lan78xx: enable auto speed configuration for LAN7850 if no + EEPROM is detected (git-fixes). +- commit ae3aae7 + +- Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241) +- commit e6dd958 + +- RAS: Introduce a FRU memory poison manager (jsc#PED-7618). +- commit 8f0ee79 + +- hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453) +- commit d659d2d + +- RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618). +- Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch. +- commit 50130ed + +- btrfs: do not ASSERT() if the newly created subvolume already + got read (bsc#1219126). +- commit a427c9b + +- perf vendor events: Update metric events for power10 platform + (bsc#1220502 perf-v6.7). +- commit c37d66c + +- io_uring/net: fix multishot accept overflow handling + (git-fixes). +- io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL + and buffers (git-fixes). +- io_uring/net: limit inline multishot retries (git-fixes). +- io_uring/poll: add requeue return code from poll multishot + handling (git-fixes). +- io_uring/net: un-indent mshot retry path in io_recv_finish() + (git-fixes). +- io_uring/poll: move poll execution helpers higher up + (git-fixes). +- io_uring/rw: ensure poll based multishot read retries + appropriately (git-fixes). +- io_uring: combine cq_wait_nr checks (git-fixes). +- io_uring: clean *local_work_add var naming (git-fixes). +- io_uring: clean up local tw add-wait sync (git-fixes). +- io_uring: adjust defer tw counting (git-fixes). +- io_uring: ensure local task_work is run on wait timeout + (git-fixes). +- io_uring/rw: ensure io->bytes_done is always initialized + (git-fixes). +- io_uring: optimise ltimeout for inline execution (git-fixes). +- io_uring: don't check iopoll if request completes (git-fixes). +- commit 79dd332 + +- Update + patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch + (git-fixes, bsc#1220398, CVE-2024-26602). +- commit 2095c13 + +- blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets" + This was merged twice, through net and io_uring trees. Since we already + applied the net version as a CVE fix, blacklist the io_uring hash. +- commit ebf8ff8 + +- Update patches.suse/add-suse-supported-flag.patch + (jsc#PED-5759). +- Refresh + patches.suse/kernel-add-release-status-to-kernel-build.patch. + * Don't mark the kernel as tainted when an "externally supported" module + is loaded. It mostly lead to confusion. Aggregate + TAINT_EXTERNAL_SUPPORT instead into a separate variable + support_taint_mask which only affects /sys/kernel/supported but + doesn't contribute to /proc/sys/kernel/tainted + * Expand the commit description to explain a bit more what the patch + does. +- commit 5db57bc + +- kabi padding for vmstat items (bsc#1220507). +- commit 01c42de + +- Update + patches.suse/i2c-i801-Fix-block-process-call-transactions.patch + (git-fixes bsc#1220009 CVE-2024-26593). + Add bug and CVE references. +- commit bdc6d34 + +- net: stmmac: Wait a bit for the reset to take effect + (git-fixes). +- commit 4b63f4d + +- net: stmmac: remove unneeded stmmac_poll_controller (git-fixes). +- commit c687b16 + +- netfilter: nf_tables: disallow rule removal from chain binding + (CVE-2023-5197 bsc#1218216). +- commit d6bd29e + +- Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)." + This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a. + Restore also CONFIG_HID_BPF=y which depends on + CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in + 329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of + run_oldconfig.sh. +- commit 0a8158f + +- kbuild: Use -fmin-function-alignment when available + (bsc#1214934). +- Update config files. +- Refresh patches.suse/livepatch-dump-ipa-clones.patch. +- commit d057405 + +- crypto: arm64/neonbs - fix out-of-bounds access on short input + (git-fixes). +- commit 6358106 + +- blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel + (bsc#1218180 ltc#204476). +- commit ab6899d + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch + (bsc#1220344 CVE-2024-26595). + Added CVE reference. +- commit 63c44b2 + +- Update + patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch + (bsc#1220243 CVE-2024-26586). + Added CVE reference. +- commit 4835385 + +- net-device: move lstats in net_device_read_txrx (bsc#1220419). +- commit 6f1b7cd + +- tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group + (bsc#1220419). +- commit 5c7c981 + +- tcp: move tp->scaling_ratio to tcp_sock_read_txrx group + (bsc#1220419). +- commit 6371144 + +- tcp: reorganize tcp_sock fast path variables (bsc#1220419). +- commit 8b11557 + +- netns-ipv4: reorganize netns_ipv4 fast path variables + (bsc#1220419). +- commit b94aca8 + +- mmu_notifiers: rename invalidate_range notifier (bsc#1220287) +- Refresh patches.suse/iommu-amd-Remove-iommu_v2-module. +- Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch. +- Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification. +- Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex. +- commit b3f3b3e + +- new paddings for the new features of TB (bsc#1220369). +- commit 202f364 + +- padding: ehci core structures (bsc#1220369). +- commit be61d2c + +- padding: ohci core structure padding (bsc#1220369). +- commit 232e16e + +- padding: XHCI additional padding (bsc#1220369). +- commit 8d1ff6f + +- paddings: add paddings to TypeC stuff (bsc#1220369). +- commit 8b36dec + +- kABI placeholders for coco host support (jsc#PED-6143). +- commit 25ae613 + +- mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287) +- commit 484eb1e + +- kABI padding for wireless (kABI padding). +- kABI padding for soundwire (kABI padding). +- kABI padding for media drivers (kABI padding). +- commit ad23733 + +- Update patches.suse/asoc-suse-kabi-padding.patch to cover more +- commit b2fee7e + +- drm/amd/display: Fix possible use of uninitialized + 'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes). +- drm/amd/display: Add NULL test for 'timing generator' in + 'dcn21_set_pipe()' (git-fixes). +- drm/amd/display: Fix 'panel_cntl' could be null in + 'dcn21_set_backlight_level()' (git-fixes). +- drm/amd/display: Only clear symclk otg flag for HDMI + (git-fixes). +- drm/amd/display: Force p-state disallow if leaving no plane + config (git-fixes). +- drm/amd/display: Pass pwrseq inst for backlight and ABM + (git-fixes). +- commit 94d0571 + +- Add cherry-picked IDs to i915 patches +- commit c928c61 + +- mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287) + Fix one of the hunks. + - + mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK, + ++ mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK, +- commit 9929817 + +- mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287) +- commit 70dae1e + +- KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes). +- commit 2f18be2 + +- l2tp: pass correct message length to ip6_append_data + (bsc#1220419). +- commit a162ea9 + +- udp: fix busy polling (bsc#1220419). +- commit 327b013 + +- tcp: use tp->total_rto to track number of linear timeouts in + SYN_SENT state (bsc#1220419). +- commit b36a7cd + +- inet: shrink struct flowi_common (bsc#1220419). +- commit f71704b + +- net: sock_dequeue_err_skb() optimization (bsc#1220419). +- commit 9918376 + +- net: skb_queue_purge_reason() optimizations (bsc#1220419). +- commit 2897c0b + +- tcp_metrics: do not create an entry from tcp_init_metrics() + (bsc#1220419). +- commit 8498422 + +- tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics() + (bsc#1220419). +- commit d316e8b + +- tcp_metrics: add missing barriers on delete (bsc#1220419). +- commit 88a0218 + +- openvswitch: reduce stack usage in do_execute_actions + (bsc#1220419). +- commit 5d2ba35 + +- net_sched: sch_fq: struct sched_data reorg (bsc#1220419). +- commit ddafedf + +- tipc: Use size_add() in calls to struct_size() (bsc#1220419). +- commit cab0062 + +- tcp: new TCP_INFO stats for RTO events (bsc#1220419). +- commit 25c897a + +- tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed + (bsc#1220419). +- commit 3684a1c + +- net: use indirect call helpers for sk->sk_prot->release_cb() + (bsc#1220419). +- commit ed95efb + +- ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next() + (bsc#1220419). +- commit 4d11e24 + +- ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next() + (bsc#1220419). +- commit 8a1a119 + +- udplite: fix various data-races (bsc#1220419). +- commit bf316d4 + +- udplite: remove UDPLITE_BIT (bsc#1220419). +- commit 0660783 + +- udp: annotate data-races around udp->encap_type (bsc#1220419). +- commit 536dc63 + +- udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419). +- commit c2f856e + +- udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags + (bsc#1220419). +- commit a3f7d91 + +- udp: add missing WRITE_ONCE() around up->encap_rcv + (bsc#1220419). +- commit dae5278 + +- udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419). +- commit ebea7a9 + +- udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419). +- commit dfe24f3 + +- udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419). +- commit 51e592b + +- udp: introduce udp->udp_flags (bsc#1220419). +- commit 4a1ad0f + +- tcp: defer regular ACK while processing socket backlog + (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 72b8890 + +- net: call prot->release_cb() when processing backlog + (bsc#1220419). +- commit 279e360 + +- net: sock_release_ownership() cleanup (bsc#1220419). +- commit adb648a + +- tcp: no longer release socket ownership in tcp_release_cb() + (bsc#1220419). +- commit a9b01e1 + +- net/handshake: fix file ref count in handshake_nl_accept_doit() + (bsc#1220419). +- commit b0749d0 + +- tcp: fix wrong RTO timeout when received SACK reneging + (bsc#1220419). +- commit 9e002c1 + +- neighbour: fix various data-races (bsc#1220419). +- commit 669dde6 + +- net: do not leave an empty skb in write queue (bsc#1220419). +- commit c339b74 + +- net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a + inner curve (bsc#1220419). +- commit a07a92a + +- tcp: tsq: relax tcp_small_queue_check() when rtx queue contains + a single skb (bsc#1220419). +- commit 4c2f293 + +- xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419). +- commit 6b1e049 + +- net: ipv4: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit 0a2d321 + +- net: ipv6: fix return value check in esp_remove_trailer + (bsc#1220419). +- commit e3ec248 + +- xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419). +- commit c2cae82 + +- xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419). +- commit 2704726 + +- xfrm: interface: use DEV_STATS_INC() (bsc#1220419). +- commit 25fe10c + +- net: xfrm: skip policies marked as dead while reinserting + policies (bsc#1220419). +- commit df5b96d + +- tcp: fix excessive TLP and RACK timeouts from HZ rounding + (bsc#1220419). +- commit 6f9857f + +- netlink: Correct offload_xstats size (bsc#1220419). +- commit f1d7b6f + +- sctp: update hb timer immediately after users change hb_interval + (bsc#1220419). +- commit 5c729f7 + +- sctp: update transport state when processing a dupcook packet + (bsc#1220419). +- commit b0329fd + +- tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419). +- commit 6b1162c + +- tcp: fix quick-ack counting to count actual ACKs of new data + (bsc#1220419). +- commit 438bff4 + +- ipv4: Set offload_failed flag in fibmatch results (bsc#1220419). +- commit 2d4e4b3 + +- ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling + (bsc#1220419). +- commit b60c3ab + +- ipv4, ipv6: Fix handling of transhdrlen in + __ip{,6}_append_data() (bsc#1220419). +- commit 65544e5 + +- neighbour: fix data-races around n->output (bsc#1220419). +- commit c87f845 + +- net: fix possible store tearing in neigh_periodic_work() + (bsc#1220419). +- commit 88cba7d + +- vxlan: Add missing entries to vxlan_get_size() (bsc#1220419). +- commit 7f45e12 + +- net: rds: Fix possible NULL-pointer dereference (bsc#1220419). +- commit 9187170 + +- net: bridge: use DEV_STATS_INC() (bsc#1220419). +- commit 8a4eadf + +- net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419). +- commit 410e45b + +- net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419). +- commit 0a5895e + +- dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419). +- commit 52d3a91 + +- net/core: Fix ETH_P_1588 flow dissector (bsc#1220419). +- commit f49c1ee + +- kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg() + (bsc#1220419). +- commit 921c688 + +- ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419). +- commit ab7f29c + +- kcm: Fix memory leak in error path of kcm_sendmsg() + (bsc#1220419). +- commit 1fd0d5f + +- hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419). +- commit 45fafac + +- net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419). +- commit ec350a9 + +- ip_tunnels: use DEV_STATS_INC() (bsc#1220419). +- commit 6bebab0 + +- net/ipv6: SKB symmetric hash should incorporate transport ports + (bsc#1220419). +- commit c0fd32f + +- kcm: Destroy mutex in kcm_exit_net() (bsc#1220419). +- commit 6c21d3e + +- net: ipv6/addrconf: avoid integer underflow in + ipv6_create_tempaddr (bsc#1220419). +- commit a9d652e + +- ipv6: ignore dst hint for multipath routes (bsc#1220419). +- commit fe7964f + +- ipv4: ignore dst hint for multipath routes (bsc#1220419). +- commit 43db5ed + +- skbuff: skb_segment, Call zero copy functions before using + skbuff frags (bsc#1220419). +- commit 4efb5a5 + +- net: use sk_forward_alloc_get() in sk_get_meminfo() + (bsc#1220419). +- commit c07b5dd + +- net/handshake: fix null-ptr-deref in handshake_nl_done_doit() + (bsc#1220419). +- Refresh + patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch. +- commit 79705ac + +- xsk: Fix xsk_diag use-after-free error during socket cleanup + (bsc#1220419). +- commit 8608f36 + +- net: fib: avoid warn splat in flow dissector (bsc#1220419). +- commit 061e521 + +- net: read sk->sk_family once in sk_mc_loop() (bsc#1220419). +- commit 11672a5 + +- net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419). +- commit ff72fe3 + +- netfilter: nft_exthdr: Fix non-linear header modification + (bsc#1220419). +- commit 6941a9c + +- net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated + (bsc#1220419). +- commit 896e3a8 + +- dccp: Fix out of bounds access in DCCP error handler + (bsc#1220419). +- commit db678bf + +- netrom: Deny concurrent connect() (bsc#1220419). +- commit 6ccc04e + +- net: Make consumed action consistent in sch_handle_egress + (bsc#1220419). +- commit 229f87f + +- vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC + (bsc#1220419). +- commit ad1578f + +- ipv6: do not match device when remove source route + (bsc#1220419). +- commit d5deb22 + +- net: add skb_queue_purge_reason and __skb_queue_purge_reason + (bsc#1220419). +- commit 1113f0f + +- net: warn about attempts to register negative ifindex + (bsc#1220419). +- commit af9d6cf + +- net: openvswitch: add misc error drop reasons (bsc#1220419). +- commit f3a2f02 + +- net: openvswitch: add meter drop reason (bsc#1220419). +- commit 80ed278 + +- net: openvswitch: add explicit drop action (bsc#1220419). +- commit e866f58 + +- net: openvswitch: add action error drop reason (bsc#1220419). +- commit cfd5e8c + +- net: openvswitch: add last-action drop reason (bsc#1220419). +- commit c8655d9 + +- netlink: convert nlk->flags to atomic flags (bsc#1220419). +- commit bd39488 + +- bonding: remove redundant NULL check in debugfs function + (bsc#1220419). +- commit 0b9d7f8 + +- bonding: use IS_ERR instead of NULL check in bond_create_debugfs + (bsc#1220419). +- commit 3f04290 + +- tun: avoid high-order page allocation for packet header + (bsc#1220419). +- commit 94b6182 + +- net/ipv4: return the real errno instead of -EINVAL + (bsc#1220419). +- commit a7c5cf7 + +- net: skbuff: always try to recycle PP pages directly when in + softirq (bsc#1220419). +- commit e2c004f + +- net: skbuff: avoid accessing page_pool if !napi_safe when + returning page (bsc#1220419). +- commit 9d63308 + +- tcp/dccp: cache line align inet_hashinfo (bsc#1220419). +- commit 4f13a40 + +- bonding: support balance-alb with openvswitch (bsc#1220419). +- commit d8c4fd8 + +- net: tap: change tap_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3d249a7 + +- net/packet: change packet_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 3eba2c8 + +- net: tun: change tun_alloc_skb() to allow bigger paged + allocations (bsc#1220419). +- commit 8de3283 + +- net: allow alloc_skb_with_frags() to allocate bigger packets + (bsc#1220419). +- commit 1c497fc + +- mptcp: fix rcv buffer auto-tuning (bsc#1220419). +- commit 73668af + +- tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419). +- commit 0800d57 + +- udp: use indirect call wrapper for data ready() (bsc#1220419). +- commit e5e9533 + +- xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419). +- commit bc01278 + +- tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419). +- commit 1f0b2f3 + +- net: qrtr: Handle IPCR control port format of older targets + (bsc#1220419). +- commit 817f648 + +- net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419). +- commit 296fea9 + +- net: qrtr: ns: Change servers radix tree to xarray + (bsc#1220419). +- commit 0830a6d + +- ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419). +- commit 3e224b0 + +- tcp: add a scheduling point in established_get_first() + (bsc#1220419). +- commit b802915 + +- net: annotate data-races around sk->sk_{rcv|snd}timeo + (bsc#1220419). +- commit ead1412 + +- Revert "bridge: Add extack warning when enabling STP in + netns." (bsc#1220419). +- commit 9e290a8 + +- llc: Check netns in llc_estab_match() and llc_listener_match() + (bsc#1220419). +- commit 07a4719 + +- llc: Check netns in llc_dgram_match() (bsc#1220419). +- commit 3a7b96a + +- ipv4: ip_gre: fix return value check in erspan_xmit() + (bsc#1220419). +- commit 5fda0d9 + +- ipv4: ip_gre: fix return value check in erspan_fb_xmit() + (bsc#1220419). +- commit 5679e1c + +- net: sched: cls_flower: Undo tcf_bind_filter in case of an error + (bsc#1220419). +- commit ed4275f + +- netfilter: nf_tables: limit allowed range via nla_policy + (bsc#1220419). +- commit 4953198 + +- ipvs: dynamically limit the connection hash table (bsc#1220419). +- commit 79ed1db + +- net/tcp: optimise locking for blocking splice (bsc#1220419). +- commit ff225a7 + +- net: fix net device address assign type (bsc#1220419). +- commit e3fc0bd + +- inet: Cleanup on charging memory for newly accepted sockets + (bsc#1220419). +- commit 5cde3da + +- netlabel: Reorder fields in 'struct netlbl_domaddr6_map' + (bsc#1220419). +- commit aa8d809 + +- mptcp: Reorder fields in 'struct mptcp_pm_add_entry' + (bsc#1220419). +- commit 15f81e2 + +- mctp: Reorder fields in 'struct mctp_route' (bsc#1220419). +- commit b48bed3 + +- tcp: enforce receive buffer memory limits by allowing the tcp + window to shrink (bsc#1220419). +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit e635b78 + +- net: add check for current MAC address in dev_set_mac_address + (bsc#1220419). +- commit 1cc2c85 + +- netpoll: allocate netdev tracker right away (bsc#1220419). +- commit b1f824d + +- lib/ref_tracker: remove warnings in case of allocation failure + (bsc#1220419). +- commit 6db841f + +- lib/ref_tracker: add printing to memory buffer (bsc#1220419). +- commit 13f3245 + +- lib/ref_tracker: improve printing stats (bsc#1220419). +- commit 9e98006 + +- lib/ref_tracker: add unlocked leak print helper (bsc#1220419). +- commit 7ec14f7 + +- ipv6: lower "link become ready"'s level message (bsc#1220419). +- commit 6457477 + +- net: don't set sw irq coalescing defaults in case of PREEMPT_RT + (bsc#1220419). +- commit 2b68076 + +- net: Make gro complete function to return void (bsc#1220419). +- commit 46956ab + +- net: tcp: make the txhash available in TIME_WAIT sockets for + IPv4 too (bsc#1220419). +- commit f3a6292 + +- netfilter: Reorder fields in 'struct nf_conntrack_expect' + (bsc#1220419). +- commit f2ceea9 + +- seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419). +- commit 87c3750 + +- xsk: Use pool->dma_pages to check for DMA (bsc#1220419). +- commit e5d7657 + +- bonding: Always assign be16 value to vlan_proto (bsc#1220419). +- commit 9879d29 + +- net/handshake: Unpin sock->file if a handshake is cancelled + (bsc#1220419). +- commit 99a6456 + +- ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419). +- commit 1afbc6c + +- tcp: make the first N SYN RTO backoffs linear (bsc#1220419). +- tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419). +- Refresh + patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch. +- Refresh + patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch. +- commit 6dd44f7 + +- sctp: fix a potential OOB access in sctp_sched_set_sched() + (bsc#1220419). +- commit c89c096 + +- net: veth: rely on napi_build_skb in + veth_convert_skb_to_xdp_buff (bsc#1220419). +- commit f283d10 + +- netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419). +- commit ad7e7c6 + +- usb: typec: ucsi: Update connector cap and status + (jsc#PED-6054). +- commit c47d65e + +- Refresh + patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch. + Add suse_kabi_padding to pg_data_t. +- commit d59d937 + +- ceph: fix invalid pointer access if get_quota_realm return + ERR_PTR (bsc#1220454). +- ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453). +- ceph: reinitialize mds feature bit even when session in open + (bsc#1220452). +- rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing + objects (bsc#1220451). +- commit bc9efd4 + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 8a26dfa + +- mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes). +- commit 122d131 + +- mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in + error path (git-fixes). +- commit 08e89d9 + +- mlxsw: spectrum_acl_erp: Fix error flow of pool allocation + failure (git-fixes). +- commit 500b87b + +- net: sfp-bus: fix SFP mode detect from bitrate (git-fixes). +- commit 71fbb68 + +- net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe + (git-fixes). +- commit 7c99f2b + +- net: stmmac: ethtool: Fixed calltrace caused by unbalanced + disable_irq_wake calls (git-fixes). +- commit 76ca33a + +- net: ravb: Fix dma_addr_t truncation in error case (git-fixes). +- commit 9e2020d + +- net: micrel: Fix PTP frame parsing for lan8841 (git-fixes). +- commit 8e04e0d + +- net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register() + failure (git-fixes). +- commit 1355c14 + +- net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path + (git-fixes). +- commit 736a4b6 + +- net: atlantic: eliminate double free in error handling logic + (git-fixes). +- commit f1c0473 + +- net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes). +- commit a1c3018 + +- net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues + (git-fixes). +- commit 3f4de86 + +- veth: Use tstats per-CPU traffic counters (git-fixes). +- commit 468b7e0 + +- veth: Avoid NAPI scheduling on failed SKB forwarding + (git-fixes). +- Refresh + patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch. +- commit 8219306 + +- net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes). +- commit 71f6425 + +- octeontx2-af: Consider the action set by PF (jsc#PED-6931). +- ionic: use pci_is_enabled not open code (jsc#PED-6953). +- RDMA/mlx5: Relax DEVX access upon modify commands + (jsc#PED-3311). +- RDMA/mlx5: Fix fortify source warning while accessing Eth + segment (jsc#PED-3311). +- dpll: fix possible deadlock during netlink dump operation + (jsc#PED-6079). +- commit e125dc2 + +- Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch. + Add a few more DRM related kabi paddings +- commit c57370e + +- Update config files (bsc#1214883) + Disable CONFIG_BLK_CGROUP_IOPRIO +- commit 2843ec9 + +- Add already cherry-picked and reverted commits +- commit 78b5638 + +- drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes). +- drm/i915/tv: Fix TV mode (git-fixes). +- drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func + (git-fixes). +- drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE + flag is set (git-fixes). +- drm/ttm: Fix an invalid freeing on already freed page in error + path (git-fixes). +- drm/meson: Don't remove bridges which are created by other + drivers (git-fixes). +- nouveau: fix function cast warnings (git-fixes). +- drm/msm: Wire up tlb ops (git-fixes). +- Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes). +- drm/msm/gem: Fix double resv lock aquire (git-fixes). +- drm/amdgpu/display: Initialize gamma correction mode variable + in dcn30_get_gamcor_current() (git-fixes). +- drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution + (git-fixes). +- drm/amd/display: Preserve original aspect ratio in create stream + (git-fixes). +- drm/amd/display: Fix possible NULL dereference on device + remove/driver unload (git-fixes). +- drm/amd/display: Add align done check (git-fixes). +- Revert "drm/amd: flush any delayed gfxoff on suspend entry" + (git-fixes). +- drm/amd/display: Fix possible buffer overflow in + 'find_dcfclk_for_voltage()' (git-fixes). +- drm/amd/display: Initialize 'wait_time_microsec' variable in + link_dp_training_dpia.c (git-fixes). +- drm/crtc: fix uninitialized variable use even harder + (git-fixes). +- drm/prime: Support page array >= 4GB (git-fixes). +- nouveau/svm: fix kvcalloc() argument order (git-fixes). +- drm/msm/dpu: check for valid hw_pp in + dpu_encoder_helper_phys_cleanup (git-fixes). +- drm/msm/dp: return correct Colorimetry for + DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes). +- drm/msms/dp: fixed link clock divider bits be over written in + BPC unknown case (git-fixes). +- drm/msm/dpu: fix kernel-doc warnings (git-fixes). +- drm/amd/display: Increase frame-larger-than for all + display_mode_vba files (git-fixes). +- drm/amd/display: Fix MST Null Ptr for RV (git-fixes). +- nouveau: offload fence uevents work to workqueue (git-fixes). +- drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes). +- drm/virtio: Set segment size for virtio_gpu device (git-fixes). +- commit 667862a + +- mtd: rawnand: marvell: fix layouts (git-fixes). +- mtd: spinand: gigadevice: Fix the get ecc status issue + (git-fixes). +- commit e3c1e9b + +- uprobes: use pagesize-aligned virtual address when replacing + pages (git-fixes). +- powerpc/imc-pmu: Add a null pointer check in + update_events_in_group() (git-fixes). +- KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL + (git-fixes). +- perf/core: Bail out early if the request AUX area is out of + bound (git-fixes). +- perf/x86/lbr: Filter vsyscall addresses (git-fixes). +- commit ae1cfdb + +- md: Don't suspend the array for interrupted reshape (git-fixes). +- commit 3e40c5d + +- tcp: Set pingpong threshold via sysctl (bsc#1217908). +- commit 4fa5178 + +- Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Add few more entries. Prepare for SLE15-SP6 kABI freeze. +- commit 49a3650 + +- kabi/severities: join intel accelerators QAT and IAA under + drivers/crypto/intel/ +- commit 114be8b + +- arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes) +- commit 7f70810 + +- arm64/sme: Restore SME registers on exit from suspend (git-fixes) +- commit 022bd78 + +- arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes) +- commit 76ae43c + +- arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes) +- commit 09cd4e0 + +- blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code") +- commit 58e088b + +- arm64: irq: set the correct node for shadow call stack (git-fixes) +- commit a50e173 + +- arm64: irq: set the correct node for VMAP stack (git-fixes) +- commit 61a9e16 + +- kABI padding for context tracking (bsc#1220369). +- commit e722a7d + +- drm/amdgpu: Fix the runtime resume failure issue (git-fixes). +- commit 7cec932 + +- drm/buddy: Modify duplicate list_splice_tail call (git-fixes). +- commit 5275939 + +- Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit ba07b04 + +- s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes + bsc#1220360). +- commit 59c3bc5 + +- s390: use the correct count for __iowrite64_copy() (git-fixes + bsc#1220359). +- commit 653b04f + +- Update config files. Deactivate CONFIG_QETH_OSX on s390x. (jsc#PED-3317) +- commit 84140c6 + +- Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch + (bsc#1215199 bsc#1219077 ltc#204477). +- commit 5580eda + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit f8c43ef + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 7125b14 + +- powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features + (bsc#1220348). +- powerpc/pseries: Add a clear modifier to ibm,pa/pi-features + parser (bsc#1220348). +- commit 675d4c1 + +- Refresh sorted patches. +- commit 1e0228f + +- Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) +- commit f6e50f6 + +- blacklist.conf: Add reverted commit. +- commit c46ef6f + +- drm/amd/display: Fix potential null pointer dereference in + dc_dmub_srv (git-fixes). +- commit 351cd92 + +- blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink +- commit f11d1ed + +- drm/amd/display: fix null-pointer dereference on edid reading + (git-fixes). +- commit bfbfdff + +- drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_() + (git-fixes). +- commit 0d45808 + +- drm/amd: Stop evicting resources on APUs in suspend (git-fixes). +- commit 209f4ad + +- drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes). +- commit 93ef60d + +- drm/buddy: Fix alloc_range() error handling code (git-fixes). +- commit ef3c1f0 + +- drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS + reg address (git-fixes). +- commit b61d0fb + +- drm/nouveau: fix several DMA buffer leaks (git-fixes). +- commit f1bf188 + +- Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes) + Alt-commit +- commit 8c79845 + +- nouveau/gsp: use correct size for registry rpc (git-fixes). +- commit 37e1a96 + +- drm/amdkfd: reserve the BO before validating it (git-fixes). +- commit f8fa1e7 + +- Revert "drm/amd/pm: fix the high voltage and temperature issue" + (git-fixes). +- commit 24e4e0f + +- Revert "nouveau: push event block/allowing out of the fence + context" (git-fixes). +- commit 199f79d + +- drm/amd/display: Fix a switch statement in + populate_dml_output_cfg_from_stream_state() (git-fixes). +- commit 3737a53 + +- drm/i915: Drop -Wstringop-overflow (git-fixes). +- commit 1f6435f + +- drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER + (git-fixes). +- commit 20cbb93 + +- drm/i915/dp: Fix the max DSC bpc supported by source + (git-fixes). +- commit 9a2c8c5 + +- pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes). +- commit 36eb1a2 + +- drm/msm/a6xx: add QMP dependency (git-fixes). +- commit d7f2ae5 + +- drm/amd/display: Fix NULL pointer dereference at hibernate + (git-fixes). +- commit 4e87aee + +- fbdev/sm712fb: Use correct initializer macros for struct fb_ops + (git-fixes). +- commit 03969f2 + +- pds_core: Cancel AQ work on teardown (git-fixes). +- commit 3f05f5a + +- Revert "drm/bridge: Add 200ms delay to wait FW HPD status + stable" (git-fixes). +- commit 10dece3 + +- drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings + (git-fixes). +- commit 43267c0 + +- drm/sched: Fix bounds limiting when given a malformed entity + (git-fixes). +- commit 868d6d8 + +- net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes). +- commit 0eb880f + +- net: stmmac: do not clear TBS enable bit on link (git-fixes). +- commit e611caf + +- net: dsa: qca8k: fix illegal usage of GPIO (git-fixes). +- commit 0e558af + +- net: lan966x: Fix port configuration when using SGMII + (git-fixes). +- commit 2844986 + +- net: dsa: mt7530: fix 10M/100M speed on MT7988 switch + (git-fixes). +- commit 56a7fea + +- Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes) + Alt-commit +- commit 430c8cb + +- Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes) + Alt-commit +- commit 9fefc0e + +- Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes) + Alt-commit +- commit 50f74bf + +- Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes) + Alt-commit +- commit 119bd8a + +- Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes) + Alt-commit +- commit 4f87896 + +- nfp: flower: fix hardware offload for the transfer (git-fixes). +- commit 7376685 + +- Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes) + Alt-commit +- commit 3da2260 + +- Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes) + Alt-commit +- commit afd3ce2 + +- nfp: flower: add hardware offload check for post ct (git-fixes). +- commit f9eb41e + +- Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes) + Alt-commit +- commit bad2e9c + +- Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes) + Alt-commit +- commit f2361dc + +- Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes) + Alt-commit +- commit bc5e5ee + +- tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes). +- commit 4caaa03 + +- tsnep: Remove FCS for XDP data path (git-fixes). +- commit d20de7c + +- net: fec: fix the unhandled context fault from smmu (git-fixes). +- commit 2b9f00c + +- net: mvpp2: clear BM pool before initialization (git-fixes). +- commit 54d27e6 + +- Update metadata +- commit 8028d46 + +- usb: typec: tpcm: Fix issues with power being removed during + reset (git-fixes). +- usb: gadget: ncm: Avoid dropping datagrams of properly parsed + NTBs (git-fixes). +- Revert "usb: typec: tcpm: reset counter when enter into + unattached state after try role" (git-fixes). +- usb: gadget: omap_udc: fix USB gadget regression on Palm TE + (git-fixes). +- usb: dwc3: gadget: Don't disconnect if not started (git-fixes). +- usb: cdns3: fix memory double free when handle zero packet + (git-fixes). +- usb: cdns3: fixed memory use after free at + cdns3_gadget_ep_disable() (git-fixes). +- usb: roles: don't get/set_role() when usb_role_switch is + unregistered (git-fixes). +- usb: roles: fix NULL pointer issue when put module's reference + (git-fixes). +- usb: cdnsp: fixed issue with incorrect detecting CDNSP family + controllers (git-fixes). +- usb: cdnsp: blocked some cdns3 specific code (git-fixes). +- serial: amba-pl011: Fix DMA transmission in RS485 mode + (git-fixes). +- PCI/MSI: Prevent MSI hardware interrupt number truncation + (git-fixes). +- commit 435b79c + +- PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 81c9fa5 + +- selftests/bpf: trace_helpers.c: do not use poisoned type + (jsc#PED-6811 bsc#1219825). +- commit ac0f9ba + +- md: bypass block throttle for superblock update (bsc#1220154, + CVE-2023-52437). +- commit ebe787f + +- md: Don't register sync_thread for reshape directly + (bsc#1219596). +- md: Make sure md_do_sync() will set MD_RECOVERY_DONE + (bsc#1219596). +- md: Don't ignore read-only array in md_check_recovery() + (bsc#1219596). +- md: Don't ignore suspended array in md_check_recovery() + (bsc#1219596). +- commit b5edf3d + +- i2c: imx: when being a target, mark the last read as processed + (git-fixes). +- bus: imx-weim: fix valid range check (git-fixes). +- ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes). +- ata: ahci_ceva: fix error handling for Xilinx GT PHY support + (git-fixes). +- ata: libata-core: Do not try to set sleeping devices to standby + (git-fixes). +- iio: hid-sensor-als: Return 0 for + HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes). +- serial: mxs-auart: fix tx (git-fixes). +- serial: core: introduce uart_port_tx_flags() (git-fixes). +- media: rc: bpf attach/detach requires write permission + (git-fixes). +- can: j1939: prevent deadlock by changing j1939_socks_lock to + rwlock (git-fixes). +- connector/cn_proc: revert "connector: Fix + proc_event_num_listeners count not cleared" (git-fixes). +- nilfs2: fix data corruption in dsync block recovery for small + block sizes (git-fixes). +- mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes). +- usb: f_mass_storage: forbid async queue when shutdown happen + (git-fixes). +- ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat() + (git-fixes). +- selftests: bridge_mdb: Use MDB get instead of dump (git-fixes). +- commit fcefe0f + +- Update config files. + Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for + armv7hl. Use same values as other architectures. +- commit d18c55c + +- cachefiles: fix memory leak in cachefiles_add_cache() + (bsc#1220265). +- commit a58dc4c + +- tracing: Inform kmemleak of saved_cmdlines allocation + (git-fixes). +- commit 97eea7e + +- scsi: core: Move scsi_host_busy() out of host lock if it is + for per-command (git-fixes). +- commit 86e9b65 + +- uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698). +- cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698). +- uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698). +- commit 44f64b0 + +- scsi: core: Move scsi_host_busy() out of host lock for waking + up EH handler (git-fixes). +- scsi: isci: Fix an error code problem in isci_io_request_build() + (git-fixes). +- scsi: core: Kick the requeue list after inserting when flushing + (git-fixes). +- scsi: hisi_sas: Correct the number of global debugfs registers + (git-fixes). +- scsi: hisi_sas: Rollback some operations if FLR failed + (git-fixes). +- commit 02cf67a + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +- tracing/synthetic: Fix trace_string() return value (git-fixes). +- commit 07b4940 + +- tracing: Fix wasted memory in saved_cmdlines logic (git-fixes). +- commit 575185b + +- tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes). +- commit 4312194 + +- ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default + (git-fixes). +- commit 04f6845 + +- tracing/probes: Fix to show a parse error for bad type for $comm + (git-fixes). +- commit 434ceb4 + +- ring-buffer: Clean ring_buffer_poll_wait() error return + (git-fixes). +- commit 78cfe32 + +- scsi: hisi_sas: Check before using pointer variables + (git-fixes). +- scsi: hisi_sas: Replace with standard error code return value + (git-fixes). +- scsi: hisi_sas: Set .phy_attached before notifing phyup event + HISI_PHYE_PHY_UP_PM (git-fixes). +- scsi: mpi3mr: Fix printk() format strings (git-fixes). +- scsi: libfc: Fix up timeout error in fc_fcp_rec_error() + (git-fixes). +- scsi: libfc: Don't schedule abort twice (git-fixes). +- scsi: fnic: Return error if vmalloc() failed (git-fixes). +- scsi: arcmsr: Support new PCI device IDs 1883 and 1886 + (git-fixes). +- scsi: bfa: Use the proper data type for BLIST flags (git-fixes). +- scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes). +- scsi: libfc: Fix potential NULL pointer dereference in + fc_lport_ptp_setup() (git-fixes). +- scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing + debugfs (git-fixes). +- scsi: sd: Do not issue commands to suspended disks on shutdown + (git-fixes). +- commit fa5f13f + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + +- Rename to + patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch. +- commit 1a9d435 + +- Rename to + patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch. +- commit 2101c2a + +- x86/xen: add CPU dependencies for 32-bit build (git-fixes). +- commit 3c2a9ae + +- rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE + Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm + goto" issue"). +- commit be1bdab + +- KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes). +- commit 9c73ba1 + +- KVM: x86/pmu: Fix type length error when reading + pmu->fixed_ctr_ctrl (git-fixes). +- commit 9f3dd74 + +- KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu + (git-fixes). +- commit 00a662c + +- net: add more sanity check in virtio_net_hdr_to_skb() + (git-fixes). +- commit 6f87770 + +- virtio_net: Fix "%d directive writing between 1 and 11 bytes into a + region of size 10" warnings (git-fixes). +- commit 26fc666 + +- rpmsg: virtio: Free driver_override when rpmsg_remove() + (git-fixes). +- commit 0617fb4 + +- virtio_blk: remove the broken zone revalidation support + (git-fixes). +- commit ffc9138 + +- virtio_blk: fix snprintf truncation compiler warning + (git-fixes). +- commit 245e0da + +- virtio-blk: fix implicit overflow on virtio_max_dma_size + (git-fixes). +- commit b4c31dd + +- virtio_balloon: Fix endless deflation and inflation on arm64 + (git-fixes). +- commit 2b66f82 + +- supported.conf: + * add iaa_crypto (compression accelerator), supported + by intel. (jsc#PED-7793) + * QAT and IAA are now in an "intel" subdir. + Update and reshuffle. +- commit 846c769 + +- x86/xen: fix percpu vcpu_info allocation (git-fixes). +- commit 7e63a00 + +- Update config files. +- commit 9e4b975 + +- acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0 + (git-fixes). +- commit fb286cc + +- blacklist.conf: add 7d8c67dd5d4f2 (only comment changes) +- commit c4873a4 + +- xen/events: close evtchn after mapping cleanup (git-fixes). +- commit dfc538e + +- xen-netback: properly sync TX responses (git-fixes). +- commit ec08947 + +- xen/gntdev: Fix the abuse of underlying struct page in DMA-buf + import (git-fixes). +- commit 559fc95 + +- swiotlb-xen: provide the "max_mapping_size" method (git-fixes). +- commit b256918 + +- dmaengine: idxd: Add support for device/wq defaults + (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator stats + (jsc#PED-7793). +- crypto: iaa - Add irq support for the crypto async interface + (jsc#PED-7793). +- crypto: iaa - Add support for deflate-iaa compression algorithm + (jsc#PED-7793). +- crypto: iaa - Add compression mode management along with fixed + mode (jsc#PED-7793). +- crypto: iaa - Add per-cpu workqueue table with rebalancing + (jsc#PED-7793). +- crypto: iaa - Add Intel IAA Compression Accelerator crypto + driver core (jsc#PED-7793). +- crypto: iaa - Add IAA Compression Accelerator Documentation + (jsc#PED-7793). +- dmaengine: idxd: add callback support for iaa crypto + (jsc#PED-7793). +- dmaengine: idxd: Add wq private data accessors (jsc#PED-7793). +- dmaengine: idxd: Export wq resource management functions + (jsc#PED-7793). +- dmaengine: idxd: Export descriptor management functions + (jsc#PED-7793). +- dmaengine: idxd: Rename drv_enable/disable_wq to + idxd_drv_enable/disable_wq, and export (jsc#PED-7793). +- dmaengine: idxd: add external module driver support for + dsa_bus_type (jsc#PED-7793). +- dmaengine: idxd: add wq driver name support for accel-config + user tool (jsc#PED-7793). +- dmaengine: idxd: Remove unused declarations (jsc#PED-7793). +- commit 698723a + +- compute-PATCHVERSION: Do not produce output when awk fails + compute-PATCHVERSION uses awk to produce a shell script that is + subsequently executed to update shell variables which are then printed + as the patchversion. + Some versions of awk, most notably bysybox-gawk do not understand the + awk program and fail to run. This results in no script generated as + output, and printing the initial values of the shell variables as + the patchversion. + When the awk program fails to run produce 'exit 1' as the shell script + to run instead. That prevents printing the stale values, generates no + output, and generates invalid rpm spec file down the line. Then the + problem is flagged early and should be easier to diagnose. +- commit 8ef8383 + +- drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_IMX93_MIPI_DSI not set +- commit a2123b2 + +- drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_ILITEK_ILI9882T not set +- commit a8ac974 + +- drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + DRM_PANEL_RAYDIUM_RM692E5 not set +- commit 5df9197 + +- fbdev: Provide I/O-memory helpers as module (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_FB_IOMEM_FOPS=m +- supported.conf: Add fb_io_fops as supported +- commit 513f33f + +- drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_GPUVM=m +- supported.conf: Add DRM_GPUVM as supported +- drm/gpuvm: rename struct drm_gpuva_manager to struct + drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6497d38 + +- drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Update config files. + CONFIG_DRM_PANEL_JDI_LPM102A188A not set +- commit 60812f3 + +- drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 01bf355 + +- ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS + (bsc#1220174). +- commit 6b2b7ed + +- drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f1c533 + +- nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983056c + +- nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c8ea4c + +- nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5511cbc + +- nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94f5fc8 + +- drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2467cb + +- nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065397b + +- nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b4fd91 + +- nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae68469 + +- nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92867eb + +- nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09d15aa + +- drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b5903d + +- drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30e8919 + +- drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21708 + +- drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 419b696 + +- drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88685a3 + +- drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf3b0e1 + +- drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f60628b + +- drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0da91df + +- drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04213eb + +- drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b22958 + +- drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e12de7c + +- drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 227f279 + +- drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45b2581 + +- drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8e922 + +- drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eba3852 + +- drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc8d63d + +- drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 489af49 + +- drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e33036 + +- drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846c80b + +- drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60ded2a + +- drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4b6d76 + +- mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d83417c + +- drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3292583 + +- drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee39ec6 + +- drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f3b2 + +- drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b9a57 + +- drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9a7646 + +- drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d7fdb4 + +- drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d79039e + +- drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c101f43 + +- drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a784746 + +- drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d35a295 + +- drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eb00f8 + +- drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b8c3c3 + +- nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d331b9c + +- drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf23fe + +- drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 015f301 + +- drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f19df3a + +- drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca48e6b + +- drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a07b43 + +- drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 585ccb0 + +- drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cc1aee + +- drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b869bb + +- drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474c4c8 + +- drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f1ac78 + +- drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57c43f1 + +- drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bce1e89 + +- drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 340e395 + +- drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit effcb2b + +- drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99b7a01 + +- drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5d56b6 + +- drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23a8809 + +- drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27c550f + +- drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9c6ded + +- nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9af727 + +- nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e54c783 + +- drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a48e05 + +- Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3064382 + +- Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bb3979 + +- drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab3cb7e + +- drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1725b5 + +- nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d92ed03 + +- drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42f20b9 + +- drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e0574d + +- drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29868de + +- drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0964707 + +- drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16255 + +- drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 552d4fa + +- drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f545dfe + +- drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 641bbb7 + +- drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1842e7a + +- drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461952e + +- drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3261c67 + +- drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c359f + +- drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afa6b4f + +- drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 481e246 + +- drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1246314 + +- drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b7d41c + +- drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce78527 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c3fff6 + +- drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31b3fbe + +- nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43adc14 + +- drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd1f874 + +- nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7cad37 + +- nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a448103 + +- drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8324a2d + +- fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 437efee + +- fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2956e + +- fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55001fe + +- fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5dd61b7 + +- fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4f18038 + +- fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a9841 + +- fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44ec1aa + +- fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ea982d + +- fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea32002 + +- fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05f91 + +- fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 505b7b3 + +- fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3527522 + +- fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99049a + +- fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ded8d0e + +- fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44eb5a7 + +- fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da679c9 + +- fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6db02 + +- fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 97db389 + +- fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24535d3 + +- fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d2c172 + +- fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6896d5f + +- fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9afdc42 + +- fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba988f0 + +- fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eceeb33 + +- fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f923c + +- fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9e1e25 + +- fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 313aed2 + +- drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32ad076 + +- drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75bd33b + +- drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe38f21 + +- drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29e3871 + +- drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5965c95 + +- drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 113f264 + +- drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfeb35e + +- drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb57bec + +- drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6942085 + +- drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a20378 + +- drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e537aa + +- drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7debbb3 + +- drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba0fb70 + +- drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f2b637 + +- drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5761c + +- drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab2c7a3 + +- drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 308c013 + +- drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2d8f4 + +- drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04dd98a + +- drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acc5e7e + +- drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b5f29 + +- drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d144ebf + +- drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d96d22 + +- drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2e71ef + +- drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 342a4a1 + +- drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a4fb50 + +- drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 618f901 + +- drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4f372 + +- drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14bd35e + +- drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3c76e9 + +- drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc5a43 + +- drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e056116 + +- drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76f252 + +- drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f8d58a + +- drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88a768c + +- drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24e2639 + +- drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d434ee8 + +- drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 362f63c + +- drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 787f58d + +- drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63ae58b + +- drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e0880 + +- drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cb589d + +- drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 515181b + +- drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 196755a + +- drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0dd968 + +- drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e6bb9 + +- drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 407af4a + +- drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8effe0a + +- drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e78171 + +- drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45def98 + +- drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e8205e + +- drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eabbcc3 + +- drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8800763 + +- drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b177a6e + +- drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8e4b3f + +- drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1febae0 + +- drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e3171e + +- drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af3e1f6 + +- drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c211126 + +- drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 640d7d9 + +- drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b444c0 + +- drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9733b6 + +- drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c078fbd + +- drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53591e4 + +- drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c5aeb + +- drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c764568 + +- drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c9dfc + +- drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59d683c + +- drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23c4d42 + +- drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ec4b7 + +- drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc4911 + +- drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c9919 + +- drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7f964b + +- drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90e8477 + +- drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a830 + +- drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb107b + +- drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2fad8d + +- drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cefe700 + +- drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39b776d + +- drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 29d4458 + +- drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08dd1c9 + +- drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d9467 + +- drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81c94b6 + +- drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0a5c4e + +- drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc27bc1 + +- drm/amdgpu doorbell range should be set when gpu recovery + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch. +- commit 2791dcf + +- drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4813352 + +- drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc0b + +- drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39c6505 + +- drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bd5de5 + +- drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54612b + +- drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86474f9 + +- drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 099d02a + +- drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f6b2d3 + +- drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908dc19 + +- drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f972ac + +- drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1865c01 + +- drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a398605 + +- drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae03c75 + +- drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7af2998 + +- drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1536609 + +- drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5981a6c + +- drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf48fe5 + +- drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d89ba4 + +- drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d2c53 + +- drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90752e + +- drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe81575 + +- drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26e5993 + +- drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 031b40a + +- drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23fa3bb + +- drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aeec558 + +- drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84c95c8 + +- drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fe00c3 + +- drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5380f33 + +- drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a7fa4 + +- media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1b159 + +- drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065a828 + +- drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f3a1d + +- drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21fb2cd + +- drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e639805 + +- drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 461b95c + +- drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cf1913a + +- drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87a7ef5 + +- drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea0b10 + +- drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 699ed30 + +- drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4a2341 + +- drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb9bddc + +- drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c035a82 + +- drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1b69d6 + +- drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c67b6 + +- drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f706d5 + +- drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 312acbd + +- drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15ec50a + +- drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a670b53 + +- drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b4fb9b + +- drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4227c66 + +- nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ffb9709 + +- nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94ef5a1 + +- nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 180ef97 + +- nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 968d4e8 + +- nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a915c9 + +- drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63c9e2 + +- drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6ac3de + +- drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd6e90 + +- drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 173fb7c + +- drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1261a7b + +- drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92b41d6 + +- drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd383d9 + +- drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e2fcc + +- drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3effade + +- drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6df52fe + +- drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243a362 + +- drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 387e20e + +- drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a5e06 + +- drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b0eec4 + +- drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4d1c8c + +- drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d16188d + +- drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3013dff + +- drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79f6bc2 + +- drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f357460 + +- drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b1ad86 + +- drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33d7df5 + +- drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aac5287 + +- drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b10df1 + +- drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 869a383 + +- drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e27d7d9 + +- drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2cac84 + +- drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 942cf92 + +- drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3dbaebd + +- drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 348bcb8 + +- drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b567822 + +- drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d980d7 + +- drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9538e4b + +- drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0283e96 + +- drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcebadb + +- drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50c7b14 + +- drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c6a2a5 + +- drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8de6a3b + +- drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b712e58 + +- drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2642882 + +- drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa95246 + +- drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bd8f3 + +- drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e69366 + +- drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb557e2 + +- drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b271879 + +- hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63e171c + +- vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 138a609 + +- dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dea6107 + +- vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a463e9c + +- mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 639ccd0 + +- misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36ea187 + +- misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1274df0 + +- misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8d7f52 + +- misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 571a7cb + +- misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 211f11a + +- misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3452a20 + +- misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8ace5 + +- mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df8b19c + +- mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb85504 + +- mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a63bf0 + +- mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75486af + +- mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f191b4 + +- mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30d4598 + +- mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95c9cf8 + +- mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0116d9 + +- drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 872d23a + +- drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa20a7 + +- drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 229bb15 + +- drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acbdb10 + +- drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f88c5b + +- drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1ebff4 + +- drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc2397 + +- drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a62eae4 + +- drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a96b367 + +- drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 209a4ef + +- drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit feddebe + +- drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7458056 + +- drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 528ed7c + +- drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85463d2 + +- drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35eb2ed + +- drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85096 + +- drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a0eeca6 + +- drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b25ece + +- drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4936c07 + +- drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c793771 + +- drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7c7a2b + +- drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5c9b57 + +- drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e2925e + +- drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d5ed5f9 + +- drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b8830 + +- drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12f1a5a + +- drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 125ad35 + +- drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 572915e + +- drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b855b + +- drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c609b4d + +- drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3710207 + +- drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b628a7 + +- drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 261884b + +- drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6eec916 + +- drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d057e62 + +- drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62ae635 + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4cd73d + +- drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb14f3c + +- drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a795c1 + +- drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74f4e7 + +- drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3bce11 + +- Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c49d0 + +- Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e4263e + +- drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 527c4a2 + +- drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ecb70e + +- drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f96c8f + +- drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810cee0 + +- drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ddcd9 + +- drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d866d32 + +- drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea9f177 + +- drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff8e0df + +- drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fb02c6 + +- drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c96577 + +- drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 657bc27 + +- drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 494526f + +- drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e98ade + +- drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 15fd7cf + +- drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57afcdd + +- drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cbaceb + +- drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46a75c8 + +- drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 264d394 + +- drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 594e9ba + +- drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fea648 + +- drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 695984d + +- drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b91fa8d + +- drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3121220 + +- drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f905f + +- drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 59e1148 + +- drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6badf12 + +- drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a57584 + +- drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58a660 + +- drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35de0dc + +- drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3454243 + +- drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9205c61 + +- drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb8f1f + +- drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f5f25de + +- drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53377 + +- drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 103a902 + +- drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a84c97 + +- drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3238b6d + +- drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2bbf07 + +- drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3788bd + +- drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1e50c + +- drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47d375a + +- drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f5a6e8 + +- drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb5ab1d + +- drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0df107 + +- drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc73b99 + +- drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26a6753 + +- drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77f0baf + +- drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e488635 + +- drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cea9aa + +- drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aecc26b + +- drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc7d8f8 + +- drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e542f42 + +- drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9655e97 + +- drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa0a5b2 + +- drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75127e7 + +- drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5469f71 + +- fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89d6ecb + +- fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7363b33 + +- fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04bce5e + +- fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b1cbc6 + +- fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a524b13 + +- fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e46fbe + +- fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ab2130 + +- fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270fedb + +- fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6fed3d6 + +- fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4685fb + +- fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d238f4 + +- fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 462b792 + +- fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3bce7da + +- fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce0da22 + +- fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41ed02e + +- fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd82960 + +- fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e6bf2bb + +- fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d13c9 + +- fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 934366a + +- fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43ab478 + +- fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c161dd4 + +- fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4f4888 + +- fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f7065e + +- fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00d946a + +- fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc42078 + +- fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98f7aed + +- fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de44f73 + +- fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b661486 + +- fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20c24fe + +- fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bddca + +- fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 75fc2e3 + +- fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc61cc4 + +- fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c78e671 + +- fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1785122 + +- fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8de30e + +- fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3418f44 + +- fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85fb85a + +- fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 669985c + +- fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 662ab91 + +- fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfe5544 + +- fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a73d00f + +- fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e3d305 + +- fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 649eac5 + +- fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d43048a + +- fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f47d8ca + +- drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfa58ed + +- drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c5005b + +- drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 088d682 + +- drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 864a885 + +- drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0780e78 + +- Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 145a148 + +- drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f720192 + +- drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa2bbbe + +- drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 733e375 + +- drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18e2c06 + +- drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77298e3 + +- drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b331ba + +- drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 278dc9d + +- drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ade4c9 + +- drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb6c19f + +- drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5c67239 + +- drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fff0272 + +- drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00732d3 + +- drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b36b6d + +- drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 82c3682 + +- drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8388c0b + +- drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a219cab + +- drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1a9900 + +- i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2867b3c + +- drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afaf792 + +- drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55d3bbf + +- drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ace989 + +- drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b87651 + +- drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0371624 + +- drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc06f24 + +- drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51da4e7 + +- drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4051528 + +- drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c68e09a + +- drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e1b14 + +- drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57e54db + +- drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c912bc + +- drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8453818 + +- drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db341f0 + +- drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5fa5d4 + +- drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 927066f + +- drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1d7d72 + +- drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204bd6 + +- drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 955d82d + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 439ddb1 + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a26b24b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 321544b + +- drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4df53ec + +- drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdf535f + +- drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff35ab1 + +- drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa018c + +- drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17ace02 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e21eaf + +- drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12b96ec + +- drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91b4de4 + +- drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65f6f7a + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d548ffa + +- drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e93fb + +- drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3140167 + +- drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b0d524 + +- drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4213bd7 + +- drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a3117a6 + +- drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b4a922 + +- drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3725b5b + +- drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489484 + +- drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 983878b + +- drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea7a59 + +- drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 344527c + +- drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8beac0 + +- drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 555697f + +- drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1229d12 + +- drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 720720d + +- drm/amdgpu : Add hive ras recovery check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 813e00b + +- drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 63a8020 + +- drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1759d3 + +- drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c824cd + +- drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b03fd6 + +- drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b74433 + +- drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04877d5 + +- drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36b488c + +- drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7393e4 + +- drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06b785a + +- drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2ac654 + +- drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 78ad53c + +- drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93ed4dc + +- drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0bcee1 + +- drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc57c89 + +- drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40e178e + +- drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd0e70 + +- drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b3f2ba1 + +- drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd85b2d + +- drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79253e5 + +- drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 985c23b + +- drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf0c57 + +- drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693750f + +- drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be5c5fa + +- drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f64ce18 + +- drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b653a7b + +- drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df56700 + +- drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 022b958 + +- drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ab138d + +- drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5622e5 + +- drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b98e03 + +- drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963e621 + +- drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68e8291 + +- drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b87e4b + +- drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1995af6 + +- drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9328a8c + +- drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53349fd + +- drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3566b82 + +- drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21e2338 + +- drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae8cedf + +- drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f02a2c + +- drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91c1ea2 + +- drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4d4db + +- drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9eb4a15 + +- drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3453c07 + +- drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94d99df + +- drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7358973 + +- drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4828fc + +- drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b35eea + +- drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16de872 + +- drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295c7ff + +- drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d8afa98 + +- drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e52828a + +- drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1498681 + +- drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de38c2f + +- drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bcfa4d4 + +- drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f9923c + +- drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c7f211 + +- drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aecb68 + +- drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 251ffc6 + +- drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e535ad + +- drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ebb93d + +- drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 284af1b + +- drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddc2f1e + +- drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9ae3bb + +- drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33fd989 + +- drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a162f76 + +- drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dec0ef6 + +- drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71e6005 + +- drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69dc65b + +- drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a90b971 + +- drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9496ffe + +- drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71df03e + +- drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85f7d6e + +- drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46ec84f + +- drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87431e5 + +- drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8a4390 + +- drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f8ca48 + +- drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 862655d + +- drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33bd930 + +- drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aed2727 + +- drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79c0b3c + +- drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490ab52 + +- drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 767a4a7 + +- drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d592935 + +- drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cd76ea + +- drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1a883 + +- drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a9358 + +- drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56c807f + +- drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e8edf2c + +- drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 508368c + +- drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d25444e + +- drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31d1763 + +- drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03b83dd + +- drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb570e9 + +- drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60d9188 + +- drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43f0347 + +- drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7d23b5 + +- drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58650a1 + +- drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c37a30 + +- drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42deddb + +- drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b57ee4 + +- drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1eb7b28 + +- drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19d80a2 + +- drm/i915: Define and use GuC and CTB TLB invalidation + routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch. +- commit e4446a6 + +- drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ee9b832 + +- drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 996f028 + +- drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83f2656 + +- drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e1752d0 + +- drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105) +- commit f4f6528 + +- drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0aceffc + +- drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5480f + +- drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1351103 + +- drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e779542 + +- drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71cfa1d + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8370287 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8393516 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec04ed + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d87a544 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d1cf43 + +- drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e438b + +- drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73d51ed + +- drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f42c609 + +- drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14d3426 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b61cc04 + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de3df3a + +- drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9301bf0 + +- drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 159b2d9 + +- drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1075b0d + +- drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 360e8aa + +- drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b3c2a + +- drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 62bac33 + +- drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdc478b + +- drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f475ef + +- drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9bfb7a + +- drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch. +- commit 56718db + +- drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c487b5 + +- drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a47d93 + +- drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88724fd + +- drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f51db + +- drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b4bf4ce + +- drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7594c2f + +- drm/amdgpu: add ras_err_info to identify RAS error source + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch. +- commit 5d58bd0 + +- drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7958829 + +- drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b7bee8b + +- drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f602552 + +- drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 628a52c + +- drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit edbebb2 + +- drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db699e8 + +- drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e286fca + +- drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c4d1e2 + +- drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1c8b47 + +- drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4dbd26 + +- drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b04ed91 + +- drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a6a6b4 + +- drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 816f72c + +- Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23ccb13 + +- Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17b5ef5 + +- Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5858702 + +- Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76e418c + +- Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 305cd28 + +- Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 275654a + +- Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61a274e + +- drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c87a595 + +- drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 039a85f + +- drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58518d5 + +- Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 069b792 + +- Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dd37eb + +- Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8acc920 + +- Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64dae81 + +- Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a93275 + +- Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1188701 + +- Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 192b0c0 + +- Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bae018 + +- Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0b5192 + +- Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5f33bc + +- Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30823fb + +- drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b9168d + +- drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f97ca72 + +- drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e2e74 + +- drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e8094f + +- drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d58e4d + +- drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0824918 + +- drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9258c51 + +- drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 37a994c + +- drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9fc31a + +- drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cec749 + +- drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa1b0ba + +- drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 446782b + +- drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7da10d9 + +- drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c16e13b + +- drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93889f2 + +- drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9041b19 + +- drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99771e4 + +- drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd6c6b5 + +- drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79187c1 + +- drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a5fbeb + +- drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4580d3 + +- drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dbe53 + +- drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd8199b + +- drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch. +- commit d1f7bde + +- drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110a79 + +- drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b33835e + +- drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32e5d3b + +- drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 091cdf6 + +- drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a4d4b8b + +- drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0138257 + +- drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdfa034 + +- drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ba20ba + +- drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e05d384 + +- drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e15261 + +- drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2470123 + +- drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 842ca6c + +- drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f33fd37 + +- drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d1be25 + +- drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c3f610 + +- drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3461e9a + +- drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18bfd27 + +- drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a0a854 + +- drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2232063 + +- drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e1e813 + +- drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c171862 + +- drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 036f44f + +- drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 197bc1a + +- drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f3ad633 + +- drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a01d41 + +- drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8c47c + +- drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2186883 + +- Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b96aaff + +- drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc0e69c + +- drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6c8a81f + +- drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e63b695 + +- drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16aedec + +- drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b67913 + +- drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 433819d + +- drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5104213 + +- drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0e5032 + +- drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2531f32 + +- drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ec9c52 + +- drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0e10ef + +- drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8be7909 + +- drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 615772f + +- drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ffd3bf + +- drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 08a99b8 + +- drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb532bb + +- drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 846dda3 + +- drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbbc5c + +- drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ed5b03 + +- drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45fe3e9 + +- drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9f32cfc + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0979c39 + +- drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e32f467 + +- drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4175398 + +- drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd53ea5 + +- drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09866e6 + +- drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 746054c + +- Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69160f0 + +- drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a5d8d6 + +- drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23d6545 + +- drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba433f6 + +- drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2bf8924 + +- drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e39de3d + +- drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce01a29 + +- drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c20e9a + +- drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5eb6f61 + +- drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b006c5 + +- drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc4c1d8 + +- drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c99939 + +- drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61687fb + +- drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4008cd + +- drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ec0f1d + +- drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27eec56 + +- drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd1b787 + +- drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4d77f2 + +- drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdc009a + +- drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f1681a + +- drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f92140 + +- drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8871a50 + +- drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25e73e6 + +- drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96b0881 + +- drm/amd/display: enable dsc_clk even if dsc_pg disabled + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- commit f193ba3 + +- drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e40c63 + +- drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c8529d + +- drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57a7917 + +- drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96bc4fd + +- drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52cc32a + +- drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02aa7c0 + +- drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9be29d5 + +- drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb600ec + +- drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13fbb99 + +- drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddb2f05 + +- drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d524c0e + +- drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f21b648 + +- drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73ccf4e + +- drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 824dc58 + +- drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd0a727 + +- drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e941a01 + +- drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f19049 + +- drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d2fbb1 + +- drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9d213e + +- drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a304d4 + +- drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73700bd + +- drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4d367d + +- drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96565ae + +- drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0f5d63 + +- drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 876ea1d + +- drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05ec245 + +- drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7564e5d + +- drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dca2ee + +- drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48a4e03 + +- drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07ac420 + +- drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdb86e6 + +- drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e75c850 + +- drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb5a26e + +- drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba7de43 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0b0ab0 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4e9266 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01228c3 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89671c7 + +- drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c74d856 + +- drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec10a40 + +- drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98402d9 + +- drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f6e154 + +- drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30bb64d + +- drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdc22c8 + +- drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc8cf4d + +- drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d168780 + +- drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ac2aab + +- drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91de247 + +- drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbf61ea + +- drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d2c8391 + +- drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 080bb30 + +- drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6bf80b + +- drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1be987 + +- drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit be6e866 + +- drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0bb1a03 + +- drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 619eb0e + +- drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0393b45 + +- drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 207deb3 + +- drm/amdgpu/gmc: set a default disable value for AGP + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch. +- commit 0fb46f4 + +- drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d838bf7 + +- drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 993b965 + +- drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 35b0881 + +- drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df281de + +- drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e6d7f3 + +- drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f4e5421 + +- drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c176add + +- drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d7626b + +- drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad9a2f1 + +- drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bde1371 + +- drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c2677c9 + +- drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ef7d29 + +- drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9583f74 + +- drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f11f0 + +- drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8a263 + +- drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8eccc1c + +- drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df70e9e + +- drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f89e66d + +- drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 763ee0d + +- drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8a8d7a + +- drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 297657d + +- drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c30f58c + +- drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2acc4 + +- drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb906f + +- drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c29a866 + +- drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e7d881 + +- drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b9076c1 + +- drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c6c3228 + +- drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ac898c + +- drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 27f81f2 + +- drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 01955ec + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6606653 + +- drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54092c + +- drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a38b3ee + +- drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25f594 + +- drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74914d7 + +- drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff1a8c7 + +- drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a0569a + +- drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54f76fb + +- drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fbc53f + +- drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a6d11a + +- gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 188126b + +- drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1783689 + +- drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54757db + +- drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6f5d2d0 + +- drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ad9e63 + +- drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f788b3 + +- drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a69103 + +- drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cd27d1 + +- drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1661623 + +- drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dedd311 + +- drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f53c63 + +- drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9c1e0e + +- drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f54077d + +- drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8d164e0 + +- drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 679d690 + +- drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d508fe4 + +- drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7052087 + +- drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ddebb0e + +- drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 597b5d4 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fbf956 + +- drm/amd/display: Enable replay for dcn35 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- commit 37ba9ab + +- drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ceb079 + +- drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a377a9 + +- drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6051c7c + +- drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b1f806 + +- drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit af2c1a9 + +- drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fa588ae + +- drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb262b2 + +- drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d30379 + +- drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2614af + +- drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a1df85 + +- drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d028a7 + +- drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ce6dfa + +- drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebc3959 + +- drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 56ca6cc + +- drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44392f1 + +- drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c72ce86 + +- drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0dcccc0 + +- drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c5f15a + +- drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cd3997 + +- drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20097dc + +- drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5c9d1b + +- drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46bbd36 + +- drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec36b61 + +- drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21eaee0 + +- drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ee5a04 + +- drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d1ffa3 + +- drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41c8eed + +- drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a83360b + +- Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6338d25 + +- drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3759c57 + +- drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8bf214 + +- drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87c5d06 + +- drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bf41589 + +- drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 627f2f2 + +- drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20d51dc + +- drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d60958a + +- drm/amdgpu: Use function for IP version check (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch. +- Refresh + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch. +- Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch. +- Refresh + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch. +- Refresh + patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch. +- Refresh + patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch. +- commit 86396b9 + +- drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86be0c4 + +- drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 474edca + +- drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 309a121 + +- drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8bb6a62 + +- drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d487d53 + +- drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c1c5370 + +- drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7abb174 + +- drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a80fe7b + +- drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cfec03 + +- drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dcbb92 + +- drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 10b0a1f + +- drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 056d5c6 + +- drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed6c706 + +- drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fcbfe8b + +- drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b20c6b8 + +- drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55c350a + +- drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c0bc3a + +- drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e554d88 + +- drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4434c7 + +- drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92eed37 + +- drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd66169 + +- drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34d9a21 + +- drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f2e3ec5 + +- drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0010750 + +- drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 99a789b + +- drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6a456 + +- drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76eddf9 + +- drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eaa6709 + +- drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 430e006 + +- drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0eb431a + +- drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f55b1c5 + +- drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4dbe595 + +- drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 263f0bd + +- drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4366ea7 + +- drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81bdba0 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2041b62 + +- drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff2da4c + +- drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 443ea11 + +- drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22f863b + +- drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9bc5ec0 + +- drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc748e0 + +- drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c160f39 + +- drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c572c40 + +- drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 519ace0 + +- drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57eec3d + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d64fbc7 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1da5b66 + +- amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 501e514 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3624177 + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 666262b + +- drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f01ab8 + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5f34fb + +- drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aca0c46 + +- drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77dee7c + +- drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f65f7 + +- drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ce99f73 + +- drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbe27f9 + +- drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6882f96 + +- drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ea3e5ab + +- drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9aaa556 + +- Revert "drm/amd/pm: disable the SMU13 OD feature support + temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 + jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch. +- commit a3f68e3 + +- drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3508f8 + +- drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2221c15 + +- drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 602c01c + +- drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2447e3c + +- drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 373b85a + +- drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e06576b + +- drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 643ef86 + +- drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57b6a6a + +- drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e22a9cc + +- drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d13cf85 + +- drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0764e6b + +- drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fc2999 + +- drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 893d74e + +- drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6e3eba + +- drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e61ca + +- drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b1d9fc + +- drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2229fc0 + +- drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 43069a0 + +- drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec8786e + +- drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c14ef + +- drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a1392d + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9040a9 + +- drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f922c54 + +- drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58b36af + +- drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f70ef57 + +- drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e601309 + +- drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e3b175a + +- drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991d978 + +- drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c85466 + +- drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81082ff + +- drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da9a616 + +- drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c072b7 + +- drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c61a1ac + +- drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c0981e2 + +- drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8f17eb + +- drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c78f47 + +- drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f34e7b1 + +- drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e49c0f + +- drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96e8034 + +- drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0287cac + +- drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f882aa + +- drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a71c1a5 + +- drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d050e8b + +- drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec755c3 + +- drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a50534 + +- drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc66900 + +- drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 823c36f + +- drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5862673 + +- drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b25648e + +- drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 061de72 + +- drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fac54c0 + +- drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a248e6c + +- drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c336640 + +- drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4a077d + +- drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd5c98c + +- drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1bbad + +- drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51148b + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc1c943 + +- amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b247d4 + +- drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 936122c + +- drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3489cf3 + +- drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 798ce35 + +- drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fdcb15 + +- drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c702d2 + +- drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4866d89 + +- drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34f59f + +- drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 592bb6f + +- drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c372d5 + +- drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d4f248 + +- drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da4ec23 + +- drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6633dc0 + +- drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e899ea + +- drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch. +- commit d820baa + +- drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7381a01 + +- drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e537b3b + +- drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b8fc622 + +- drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c0fbdc + +- drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 947906e + +- drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f459e45 + +- drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a8f46e3 + +- drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30eaded + +- drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a52f9f8 + +- drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e399c02 + +- drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9999cb8 + +- drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25a5d39 + +- drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 581cf5d + +- drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09719b6 + +- drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d941e8 + +- drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 908fcea + +- drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 39aa980 + +- drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac258a2 + +- drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33aaa04 + +- drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3869b0 + +- drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24fc6e3 + +- drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cdb7c1 + +- drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da50ca6 + +- drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a54bf5 + +- drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b0f153 + +- drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bea54bd + +- drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4600c75 + +- drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f92e00 + +- drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 69de9a9 + +- drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ef755e0 + +- drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92d327c + +- drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fab917e + +- drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07cbdbc + +- drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b42fbe4 + +- drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e71893e + +- drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc4d26f + +- drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7632fe4 + +- drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5065fb + +- drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e05491 + +- drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a543031 + +- drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e76513e + +- drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ead3c0 + +- drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f08580a + +- drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 432187a + +- drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9976a7c + +- drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7dee8d9 + +- drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07bf1cf + +- drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a9c98 + +- drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07e1a8c + +- drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf0ba2 + +- drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20e2493 + +- amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fd9817c + +- drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a9e5e + +- drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 972d80d + +- drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae9312d + +- drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4041c42 + +- drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb9f5b3 + +- drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dada6d1 + +- drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47297cb + +- drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 245d104 + +- drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a863d5a + +- drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 667ac11 + +- drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9a94fa + +- drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 92529a7 + +- drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d473108 + +- drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccdc704 + +- drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0723143 + +- drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e024e6 + +- drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f43d7c2 + +- drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23f85bc + +- drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3c6ac21 + +- drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7868c5 + +- drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09fae5e + +- drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ed27e5 + +- drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5cff005 + +- drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch. +- commit 2a2ab95 + +- drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ff86e6 + +- drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d58abbe + +- drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fdeecdf + +- drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a9f42f1 + +- drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8097a0d + +- drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a950ca8 + +- drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 762d470 + +- drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d901781 + +- drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb58b51 + +- drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86ed573 + +- drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 730d323 + +- drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b6c4dff + +- drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca38551 + +- drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2927d95 + +- drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c56864 + +- drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9fed39f + +- drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60e7b11 + +- drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 724b5c4 + +- drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b33585 + +- accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 789f1db + +- accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 215e434 + +- drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 357e685 + +- drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5277695 + +- drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4a171d + +- drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b2052c + +- drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81a3841 + +- drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1879e80 + +- drm/i915: Clarify type evolution of uabi_node/uabi_engines + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch. +- commit 3ea9fd5 + +- drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9652a4 + +- drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dcecb34 + +- drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5b9e58 + +- drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc43d24 + +- drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50d618b + +- drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ff4527 + +- drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a5f4cb + +- drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7154125 + +- drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 924f3c6 + +- drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a852354 + +- drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7dfa7 + +- drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b6af18 + +- drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d7bb66 + +- drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9e7be01 + +- drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cfcb9fe + +- drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e83d0f7 + +- drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 311aa21 + +- drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1c7d18 + +- drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc2e11d + +- drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b36d59f + +- drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6b768a5 + +- drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5626a4d + +- drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb3c5bb + +- drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5416ae8 + +- drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b364fd + +- drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d47f68c + +- drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4acaeac + +- drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc09513 + +- drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit afd28df + +- drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d1b64f + +- drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90007bd + +- drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38f59de + +- drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3ce1a6 + +- drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caf99db + +- drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 684045f + +- drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 212ff61 + +- drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f6a0fad + +- drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0a710 + +- drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5784d73 + +- drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e0fe2f + +- drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1c91a2 + +- drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9acbc0e + +- drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7446df3 + +- drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5f2ad + +- drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 818c3e6 + +- drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5b25ce + +- drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5d3604f + +- drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788566 + +- drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1b5214 + +- drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 33b648b + +- drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cb5e95 + +- drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7edc65 + +- drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a3344 + +- drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e870ed + +- drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38e38f6 + +- drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6cc0e78 + +- drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 751cb3f + +- drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a97a051 + +- drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 881045b + +- drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14c5ad7 + +- drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81d03de + +- drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1c681eb + +- drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17c9be0 + +- drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c2aed2 + +- drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 139b4c6 + +- drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e7ad902 + +- drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0198495 + +- drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 661e0a6 + +- drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06a680a + +- drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19b1661 + +- drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c80c5 + +- drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9a8da8 + +- drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8419ce6 + +- drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4bc1860 + +- drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4141346 + +- drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38fe40f + +- drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577bf74 + +- drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65c6c9e + +- drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30242af + +- drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d287f13 + +- drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1850e + +- drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6a50 + +- drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 076a85b + +- drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6437e3f + +- drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 00a5d6a + +- drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7616ee7 + +- drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2697089 + +- drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ba94ba + +- drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6893fae + +- drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89fe0ec + +- drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 86e10aa + +- drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2871938 + +- drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f8909f + +- drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db5150 + +- drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2ce6e97 + +- drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e3d2dc + +- gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b00706e + +- gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2df001 + +- gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fced49 + +- gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74f0f7d + +- drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46af161 + +- drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c756ab0 + +- drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b50b741 + +- drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c71b878 + +- drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3da6321 + +- drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d3685b + +- drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72a1fe2 + +- drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de895c3 + +- drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e026cd1 + +- drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8937098 + +- drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a4572c + +- drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a964eda + +- drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bb77164 + +- drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3df7ad5 + +- drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d9784d8 + +- drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f8776c + +- drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d1cef7 + +- drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3824482 + +- drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 54d1a1c + +- drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0006d5 + +- drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d64c3b + +- drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3b1ce29 + +- drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68c1743 + +- drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aec12e2 + +- drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3540c35 + +- drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ee63c1 + +- drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f483679 + +- drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e76cda + +- drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0b7ba6 + +- drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4e47f1b + +- drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d640a44 + +- drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ba38894 + +- drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38b9880 + +- drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a68543 + +- drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit da06446 + +- drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 970c0b1 + +- drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b14b8fd + +- drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c14e5f6 + +- drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4ffc817 + +- drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b443ba1 + +- drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f30e49f + +- drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cfcaa8 + +- drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3e7a994 + +- drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52b9e3e + +- drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9628813 + +- drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c25a99f + +- drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acf5bff + +- drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 490b35c + +- drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5f2c2de + +- drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 76007b6 + +- drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7b7cd3 + +- drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 636e39a + +- drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c817bcd + +- drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 70b794b + +- drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4af8a75 + +- drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5771ff2 + +- drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f7fe072 + +- drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956048f + +- Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e581e9 + +- drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f90ce98 + +- drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7650e0f + +- drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 506093f + +- drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31295f2 + +- drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8e3d60 + +- drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3611352 + +- drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 13280d7 + +- drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec1a67b + +- drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb34e57 + +- drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit eb47ab7 + +- drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 26aee2b + +- drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 066f670 + +- drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a23cff + +- drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 90a0739 + +- drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a974383 + +- drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22796a7 + +- drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fecfe4 + +- drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5bbf1c3 + +- drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f57e7c8 + +- drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80d81a2 + +- drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 680ca08 + +- drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6a230a3 + +- drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 254bad3 + +- drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4cbd1d + +- drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1aae0 + +- drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c66e53c + +- drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d16f20 + +- drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 238daf9 + +- drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 929f870 + +- drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccb6e5e + +- drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd36ec1 + +- drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5129f7 + +- drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c922bf5 + +- drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 250d382 + +- drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db36840 + +- drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 18cbeff + +- drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f38b8d4 + +- drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ca5f2c + +- drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0d3587 + +- drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f1ef4a + +- drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93f7df3 + +- drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 57d82c6 + +- drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baa8508 + +- drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 243c744 + +- drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2646713 + +- drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9e486d + +- drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d671d98 + +- drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 77c79c9 + +- drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b8c1f1 + +- drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 349f53d + +- drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c8db0b + +- drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5e6a47 + +- drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1f6659 + +- drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8e63482 + +- drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 61da366 + +- drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cf0e7f + +- drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85e87d2 + +- drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 399d50d + +- drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d89f3e + +- drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2910715 + +- drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88ab1e0 + +- drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1bf545 + +- drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05fa473 + +- drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e4ac1b + +- drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9263ecc + +- drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09f2b2f + +- drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6692753 + +- drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b62195 + +- drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b09e32a + +- drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5358ad9 + +- drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1909e2b + +- drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6358240 + +- drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a6e0de + +- drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a990719 + +- drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f433ccd + +- drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47ca62b + +- drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adbbf12 + +- drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 017d38e + +- drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d6227d + +- drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67052bc + +- drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa2d28 + +- drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b4408e + +- drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0170cf2 + +- drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a533d7d + +- drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b03e42 + +- drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdd112f + +- drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b57f2db + +- drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 563fc2c + +- drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fb93c20 + +- drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a5e76e + +- drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3378f8b + +- drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4fa4922 + +- drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b1926f5 + +- drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b98acc7 + +- drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit baece1e + +- drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 304a49e + +- drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21507e9 + +- drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c3dd75d + +- drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 04d5b07 + +- drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1296104 + +- drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e49ed + +- drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9c879d0 + +- drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ec92fe + +- drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31a2dae + +- drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84a64a5 + +- drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c8cce95 + +- drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bfb884e + +- drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b60660 + +- drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6f10ff + +- drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d88770 + +- drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d04aae + +- drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 975c19e + +- drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5e0b0b + +- drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 369f2df + +- drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 155fb9d + +- drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a4b724 + +- drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d6a73b0 + +- drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d607072 + +- drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9296c63 + +- drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 435fb0a + +- drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a4c20c + +- drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9788f88 + +- drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 81ab4fb + +- drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d64aae + +- drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3d56cb5 + +- drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7662480 + +- drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4b59da + +- drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 19c7953 + +- drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a204975 + +- drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b2a9b0e + +- drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 50a461f + +- drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc9edbb + +- drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d08529 + +- drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 51dbba2 + +- drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 653fbe4 + +- drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 567dcfc + +- drm/i915/dp: Use consistent name for link bpp and compressed + bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- Refresh + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch. +- commit fce2b01 + +- drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0973c99 + +- drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 587ff24 + +- drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 735b6f4 + +- drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44082aa + +- drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b68b0 + +- drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dfbe8de + +- drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 024fe6b + +- drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d8a4f0 + +- drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4821e04 + +- drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b85caee + +- drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4899fb + +- drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0fd1d49 + +- drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a0c1d3 + +- drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3f880f6 + +- drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccbfc0a + +- drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55af8cf + +- drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aeea69 + +- drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b1861c + +- drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02b73f3 + +- drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cee125 + +- drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit beba8a6 + +- drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a28ee6 + +- drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4829227 + +- drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dfda9f + +- drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f412db + +- drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 464907b + +- drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 48e0b97 + +- drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 55b8a86 + +- drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7a68688 + +- drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2036689 + +- drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8947254 + +- drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit df5eda5 + +- drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d3e9a5a + +- drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f6e240 + +- drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e25237 + +- drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bf8d76 + +- drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a904 + +- drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1afca + +- drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475 + jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch. +- commit 7a60723 + +- drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a6835e + +- drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 332d0bb + +- drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7d5bc27 + +- drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f166d3e + +- drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7770fe5 + +- drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e65069c + +- Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44a84b7 + +- drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6033026 + +- drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ccc53fb + +- drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 016421e + +- drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91741f4 + +- drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 865a27b + +- drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aa4cc9c + +- drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 94c9916 + +- drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f23482 + +- drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b17a23 + +- drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 584e755 + +- drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a56bfb3 + +- drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 74260a9 + +- drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7f342a + +- drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cc57f75 + +- drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 421aa22 + +- drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7279d3d + +- drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1edeea1 + +- drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac149fc + +- drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e8a186 + +- drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c5f128 + +- drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 160680f + +- drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30523e0 + +- drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 + jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 + jsc#PED-6071). +- Refresh + patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch. +- Refresh + patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch. +- commit c25d505 + +- drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0a8462e + +- drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0ea87ae + +- drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4833bdb + +- drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a6a568 + +- drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c1d38c + +- drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 683fba2 + +- drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2cda034 + +- drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7e0aed + +- drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 381473f + +- drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 856e7bb + +- drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ae1b40f + +- drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7ffbd0c + +- drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 31de742 + +- drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb69d6 + +- drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c715ca7 + +- drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d501b3a + +- drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 956420e + +- drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 991a3b3 + +- drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 629934a + +- drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2dbc56b + +- drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1696eb + +- drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b534ec3 + +- accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3ff2dfd + +- drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e71905 + +- drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff0b9db + +- drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db88ed6 + +- drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47359c1 + +- drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7d4979 + +- drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 241cb62 + +- drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 315a06e + +- drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2e77bdc + +- drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac740d3 + +- drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1f2f7b + +- drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b452fae + +- drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 289dc90 + +- drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ecbb4bc + +- drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de05dad + +- drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4081cc + +- drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3244880 + +- drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a014bf5 + +- drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b0cc0d9 + +- drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d1169f5 + +- drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4367ebb + +- drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 83ca168 + +- drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c18b778 + +- drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a16d31 + +- drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72db5f0 + +- drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 561c5bb + +- drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 205538f + +- drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5546f2c + +- drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b7d75c + +- drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 47dc73c + +- drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24565e5 + +- drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9a8619 + +- drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79b328a + +- drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b507113 + +- drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8b23054 + +- drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a7eb999 + +- drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac5873e + +- drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9783000 + +- drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d4527a5 + +- drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2f4fb23 + +- drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5ee9ce2 + +- drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 042a52e + +- drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f566a1b + +- drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1753a18 + +- drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c91fb2 + +- drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 88b24fd + +- drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17153d7 + +- drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22cf797 + +- drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 810a240 + +- drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c5a2126 + +- drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e5a7b52 + +- drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6538ae2 + +- drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aea5b69 + +- drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 89de0b6 + +- drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53da021 + +- drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1b2d42e + +- drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe23d30 + +- drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36bfd8b + +- drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 796f4f5 + +- drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 21dc6be + +- drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 79d3a0d + +- drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3003786 + +- drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5a59e9b + +- drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12dd886 + +- drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db1ea9c + +- drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f52ebd0 + +- drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40bfae7 + +- drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acb52e6 + +- drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71881ca + +- drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de82057 + +- drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7cf2a59 + +- drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4411d26 + +- drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1bacc20 + +- drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6ca5057 + +- drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 23b01d5 + +- drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c63a833 + +- drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de505fd + +- fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a21b3c6 + +- fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96ad7c9 + +- fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2b3e5a9 + +- fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34b0a11 + +- fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 394dafd + +- fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 231bd54 + +- fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 05e349f + +- drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1e9058a + +- drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c82cdc8 + +- drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0cca49b + +- drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 65b1972 + +- drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cd9d1ba + +- drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0c6538 + +- drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 46352d3 + +- drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2feb266 + +- drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b08d6dd + +- drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d60056 + +- drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7bfc180 + +- drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 22c99db + +- drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cae5703 + +- drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 09111c5 + +- drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c44af89 + +- drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c99b400 + +- drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 73c183c + +- drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c37ef7e + +- drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 30b6a90 + +- fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9760f74 + +- fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d0bac + +- fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0414980 + +- fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 568be29 + +- drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4b5f5e9 + +- drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ed253c2 + +- drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e95b68c + +- drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ff9e4b2 + +- drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3421b7e + +- drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4c558ae + +- fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f54b3a + +- fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32336da + +- fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d240d98 + +- fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38cac7d + +- fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a5637c0 + +- fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ab66585 + +- fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 637ff7c + +- fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a0d2a + +- fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a6caeae + +- fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9d7d959 + +- fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272235 + +- drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ebb55ff + +- drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 583bc27 + +- drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9848c6 + +- drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d06bd5c + +- drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4110338 + +- drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5e082ee + +- drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db0f015 + +- drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 60f1133 + +- drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1ff752b + +- doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e29a8fa + +- drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7acbe64 + +- drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 80a825b + +- drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bd2a3eb + +- drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe26a6c + +- drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 532b508 + +- drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f7bd0f + +- accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 98b854b + +- drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0c403d6 + +- drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a64dd7 + +- nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9739f0 + +- nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7534231 + +- PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 937f4d8 + +- Delete + patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch. +- commit 399db8f + +- Update + patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028). +- Refresh + patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch. +- commit 43da14e + +- Update + patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d7f10c6 + +- Update + patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24540f7 + +- Update + patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 479cb85 + +- Update + patches.suse/drm-amd-display-add-nv12-bounding-box.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 49bb5d0 + +- Update + patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 456ae01 + +- Update + patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 427bc78 + +- Update + patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7c0f0f9 + +- Update + patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ac440b3 + +- Update + patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d6caf + +- Update + patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c834c8d + +- Update + patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 990e5fd + +- Update + patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 66c5cba + +- Update + patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c820254 + +- Update + patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0611076 + +- Update + patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0b8d00b + +- Update + patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e983540 + +- Update + patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cec05f9 + +- Update + patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 32a0766 + +- Update + patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e24941c + +- Update + patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 186e99f + +- Update + patches.suse/drm-crtc-fix-uninitialized-variable-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f8d192f + +- Update + patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c59e9f5 + +- Update + patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4796f01 + +- Update + patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fa63f7 + +- Update + patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e2b4703 + +- Update + patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4cffb04 + +- Update + patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 28169ea + +- Delete + patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch. +- commit c4c99e8 + +- Update + patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 40b399d + +- Update + patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fafc1f + +- Update + patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdddc75 + +- Update + patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c9decbb + +- Update + patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 41f2ffd + +- Update + patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9125213 + +- Update + patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 36e198c + +- Update + patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19fb81 + +- Update + patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 34a58bd + +- Update + patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 547c308 + +- Update + patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a5444b + +- Update + patches.suse/drm-exynos-fix-a-wrong-error-checking.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fc33a7d + +- Update + patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bc64419 + +- Update + patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 5c7a1dc + +- Update + patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 769dd46 + +- Update + patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a46860b + +- Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 118c1ba + +- Update + patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e81b6ed + +- Update + patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 85cce1f + +- Update + patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 02c760c + +- Update + patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b70a9b0 + +- Update + patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 130f8b8 + +- Update + patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f53198f + +- Update + patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d0c962e + +- Update + patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0f803c9 + +- Update + patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b11ffa5 + +- Update + patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7e02e0c + +- Update + patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6dfc295 + +- Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 72123f1 + +- Update + patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e9b884c + +- Update + patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f945f85 + +- Update patches.suse/drm-amd-display-fix-ABM-disablement.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cbc2d9e + +- Update + patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a2595ea + +- Update + patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67e3ff8 + +- Update + patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b01d65 + +- Update + patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 71dc081 + +- Update + patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9ab4e92 + +- Update + patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1405f0b + +- Update + patches.suse/drm-amd-display-Simplify-brightness-initialization.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8057440 + +- Update + patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2c8f43a + +- Update + patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 42b2114 + +- Delete + patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch. +- commit db96a92 + +- Update + patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 6e559a6 + +- Update + patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 54ea2d2 + +- Update + patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit de8ed45 + +- Update + patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e4c0453 + +- Update + patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8793198 + +- Update + patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe1b807 + +- Update + patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64455a1 + +- Update + patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 815c966 + +- Update + patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2afd15a + +- Update + patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 80ee04c + +- Update + patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8a36eea + +- Update + patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7fccfb5 + +- Update + patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8ebca0e + +- Update + patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8f4c509 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d33a365 + +- Update + patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7545b8e + +- Update + patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2a2419b + +- Update + patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3195ba7 + +- Update + patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 64eb523 + +- Update + patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d76beb7 + +- Update + patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65656f + +- Update + patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7f14bcc + +- Update + patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 84d077d + +- Update + patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a72a734 + +- Update + patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c94ec1e + +- Update + patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 44feb8d + +- Update + patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45d0974 + +- Update + patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 577949b + +- Update + patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0d8694b + +- Update + patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1d95496 + +- Update + patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9686763 + +- Update + patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b19bddf + +- Update + patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit caa420d + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3fdda15 + +- Update + patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d99d27 + +- Update + patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c4fe712 + +- Update + patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 95f25f6 + +- Update + patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4aaaeb7 + +- Update patches.suse/drm-qxl-prevent-memory-leak.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 14981e8 + +- Update + patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 06fbf83 + +- Update + patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5169a07 + +- Update + patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b51f04d + +- Update + patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6aa5688 + +- Update + patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7b5da6c + +- Update + patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a387d6c + +- Update + patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f9066b9 + +- Update + patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit c23be1d + +- Update + patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dc1705c + +- Update + patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8512f76 + +- Update + patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit dd4b83c + +- Delete + patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch. +- commit fd1474c + +- Update + patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 93de5a5 + +- Update + patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9019cd2 + +- Update + patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2d9993e + +- Delete + patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch. +- commit ce743c7 + +- Update + patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 2fde690 + +- Update + patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 557a137 + +- Update patches.suse/vga16fb-drop-powerpc-support.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3a76aec + +- Update + patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cdfd819 + +- Update + patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3cbfa66 + +- Update + patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2545167 + +- Update + patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 44acf7b + +- Update + patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d07263f + +- Delete + patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch. +- commit de1eb3a + +- Update + patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6d5d863 + +- Update + patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit db305f9 + +- Update + patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9b83576 + +- Update + patches.suse/drm-amd-display-Remove-power-sequencing-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c7e5a88 + +- Update + patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 693006c + +- Update + patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 91d5324 + +- Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527 + jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 + jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 67fa922 + +- Update + patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5336fb6 + +- Update + patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9208f94 + +- Update + patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 200d562 + +- Update + patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4d178fe + +- Update + patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b272e5e + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52eb61e + +- Update + patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 0723316 + +- Update + patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 195bc9e + +- Update + patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a1d8c03 + +- Update patches.suse/drm_lease.c-copy-user-array-safely.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0270579 + +- Update + patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6bf5e6b + +- Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1a2a3c4 + +- Update + patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8c6b427 + +- Update + patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5b9df95 + +- Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9cb711b + +- Update + patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1198d37 + +- Update + patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3667833 + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 68fff1b + +- Update + patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0db16dc + +- Update + patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d57eba6 + +- Update + patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec54728 + +- Update + patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 2aca049 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 16ae864 + +- Update + patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f1fe274 + +- Update + patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d435b14 + +- Update + patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 295e0da + +- Update + patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3feef84 + +- Update + patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f0305a7 + +- Update + patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 177f05a + +- Update + patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 158ef68 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ad981b8 + +- Update + patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit aab9397 + +- Update + patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1f2a41c + +- Update + patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cffe063 + +- Refresh + patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch. +- Delete + patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch. +- commit c31149a + +- Update + patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 87fc4ac + +- Update + patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b18d6f5 + +- Update + patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58851f5 + +- Update + patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 065e3dc + +- Update + patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5318a3 + +- Update + patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 25b01ca + +- Update + patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34445a + +- Update + patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit cb7fdfd + +- Update + patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c19d878 + +- Update + patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit adcbc9d + +- Update + patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a05e6a5 + +- Update + patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit d277307 + +- Update + patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 219b82e + +- Update + patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a70f952 + +- Update + patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 417397b + +- Update + patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0e29bd8 + +- Update + patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b726034 + +- Update + patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 5809c7d + +- Update + patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 38c6040 + +- Update + patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c012e8c + +- Update + patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b5d72d5 + +- Update + patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 12c831c + +- Update patches.suse/drm-radeon-possible-buffer-overflow.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9a894fa + +- Update + patches.suse/drm-amd-display-Refactor-edp-power-control.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6636a56 + +- Update + patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 17e2691 + +- Update + patches.suse/drm-i915-Add-missing-CCS-documentation.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit e0493ec + +- Update + patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6e3569c + +- Update + patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 938d12f + +- Update patches.suse/drm-i915-Fix-FEC-state-dump.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c20799b + +- Update + patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 270ec96 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b54e4e3 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 45e9762 + +- Update + patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c425dd2 + +- Update + patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bdb6d13 + +- Update + patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 52bfb9f + +- Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 07b4217 + +- Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 8cad653 + +- Update + patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit a196bc0 + +- Update + patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7df9edc + +- Update + patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1031056 + +- Update + patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebf894 + +- Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 96d06cd + +- Update patches.suse/drm-i915-Tidy-workaround-definitions.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4814549 + +- Update + patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 + jsc#PED-6041 jsc#PED-6069 jsc#PED-6071). +- commit 46aa492 + +- Update + patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 065fd43 + +- Update + patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 650fcea + +- Update + patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 9173bb3 + +- Update + patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0adb14f + +- Update + patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit acd9811 + +- Update patches.suse/drm-Update-file-owner-during-use.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24604a6 + +- Update + patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c34b5e7 + +- Update + patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b65effd + +- Update + patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 7043033 + +- Update + patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 4a3f42b + +- Update + patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 58d08e1 + +- Update + patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ca68a97 + +- Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 24b573e + +- Update + patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 6026cf0 + +- Update + patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0505586 + +- Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 03015af + +- Update + patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 53a6da3 + +- Update + patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 912267b + +- Update + patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 395d695 + +- Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 20423b9 + +- Update + patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit ec19151 + +- Update + patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit fe6d5da + +- Update + patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b925226 + +- Update + patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 963c938 + +- Update + patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit f474f1e + +- Update + patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 0359791 + +- Update + patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit b338586 + +- Update + patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 1cf8546 + +- Update + patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit bebb0c5 + +- Update + patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit 3db85de + +- Update + patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 + jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 + jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071) +- commit c593905 + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + +- kernel-binary: certs: Avoid trailing space +- commit bc7dc31 + +- qedf: Wait for stag work during unload (bsc#1214852). +- qedf: Don't process stag work during unload (bsc#1214852). +- commit dcc092a + kimageformats +- Update to 5.115.0 + * New feature release + * For more details please see: + * https://kde.org/announcements/frameworks/5/5.115.0 +- No code change since 5.114.0 + libqt5-qtbase +- Update to version 5.15.12+kde151: + * Improve KTX file reading memory safety (CVE-2024-25580, boo#1219996) + * Revert "xcb: only set base size when it's valid" + * Fix potential leak of QPropertyAnimation in QLineEditIconButton + * QBitArray: correct inline keyword + libstorage-ng +- merge gh#openSUSE/libstorage-ng#990 +- set minimal size for XFS to 300 MiB (bsc#1220728) +- 4.5.201 + +- Translated using Weblate (French) (bsc#1149754) +- 4.5.200 + +- Translated using Weblate (Chinese (Taiwan) (zh_TW)) (bsc#1149754) +- 4.5.199 + +- Translated using Weblate (Italian) (bsc#1149754) + +- Translated using Weblate (Chinese (China) (zh_CN)) (bsc#1149754) +- 4.5.198 + +- Translated using Weblate (Spanish) (bsc#1149754) +- 4.5.197 + +- Translated using Weblate (Portuguese (Brazil)) (bsc#1149754) +- 4.5.196 + +- Translated using Weblate (Italian) (bsc#1149754) + +- merge gh#openSUSE/libstorage-ng#989 +- simplify memory handling in SystemCmd class +- 4.5.195 + +- Translated using Weblate (German) (bsc#1149754) +- 4.5.194 + +- merge gh#openSUSE/libstorage-ng#988 +- allow more control of environment in SystemCmd class +- 4.5.193 + +- merge gh#openSUSE/libstorage-ng#987 +- fixed check in testsuite +- 4.5.192 + +- Translated using Weblate (Finnish) (bsc#1149754) +- 4.5.191 + +- Translated using Weblate (Indonesian) (bsc#1149754) +- 4.5.190 + +- merge gh#openSUSE/libstorage-ng#986 +- log textdomain codeset +- 4.5.189 + nut +- Use apache-rpm-macros. Fixes build with newer apache2 versions. + nvme-cli +- Update to version 2.8+3.g6ad094f: + * fabrics: Add old nbft-show command for backwards compatibilty + (bsc#1221358) + * _service: switch to openSUSE repository + * delete 0100-harden_nvmf-connect@.service.patch (now in git) + * bump "nvme-boot-support" to 0.2 + openssh +- Uncomment %sysuser_requires in openssh-server which was commented + by mistake and is needed by the pre script installed with + %sysusers_generate_pre (bsc#1220802). + openssl +- Build the 32bit flavor of libopenssl-fips-provider [bsc#1220232] + * Update baselibs.conf + openssl-1_1 +- openssl-riscv64-config.patch: backport of riscv64 config support + +- Enable running the regression tests in FIPS mode. + openssl-3 +- Build the 32bit flavor of libopenssl-3-fips-provider [bsc#1220232] + * Update baselibs.conf + perl-Bootloader +- merge gh#openSUSE/perl-bootloader#167 +- log grub2-install errors correctly (bsc#1221470) +- 1.8.1 + polkit-default-privs +- Update to version 13.2+20240306.d70c200: + * backport cinnamon wacom led/oled helper actions (bsc#1220852) + poppler +- version update to 24.03.0 + Release 24.03.0: + core: + * Fix opening some malformed files. Issue #1447 + * Skip drawing image when it has singular matrix. Issue #1114 + * Fix crash on malformed files + * Small internal code cleanup + utils: + * pdfdetach: Fix potential directory traversal + * pdfimages: Enable to print filenames to stdout. + * pdfsig: Add visible name/date when signing an existing form + signature field +- Bump poppler_sover to 135 following upstream changes. + +- Use %autosetup macro. Allows to eliminate the usage of deprecated + %patchN. + +- version update to 24.02.0 + Release 24.02.0: + core: + * Fix reading some JBIG2 streams. Issue #1319 + * Fix saving some annotation interior color when it's empty + * Make searching for fonts when adding annotations a bit faster + * Make sure images are compressed when adding them + * Small internal code cleanup + utils: + * pdfimages: return exit code 2 when error opening output files + Release 24.01.0: + core: + * Don't crash on certain documents on the NSS signature backend + * Fix infinite loop in some annotation code if there's not space for even one character + * Fix build on Android with generic font configuration + * Small internal code cleanup + +- version update to 23.12.0 + core: + * Rewrite FoFiType1::parse to be more flexible + * Small internal code refactoring + +- version update to 23.11.0 + core: + * CairoOutputDev: Use internal downscaling algorithm if image exceeds Cairo's maximum dimensions. + * Internal code improvements + * Fix crash on malformed files + utils: + * pdftocairo: Add option to document logical structure if output is pdf + * pdftocairo: EPS output should not contain %%PageOrientation + python3 +- (bsc#1219666, CVE-2023-6597) Add + CVE-2023-6597-TempDir-cleaning-symlink.patch (patch from + gh#python/cpython!99930) fixing symlink bug in cleanup of + tempfile.TemporaryDirectory. +- Merge together bpo-36576-skip_tests_for_OpenSSL-111.patch into + skip_SSL_tests.patch, and make them include all conditionals. + + - bpo-40791: Make compare_digest more constant-time + (bsc#1214691, CVE-2022-48566). s390-tools +- Applied a patch (bsc#1221072) + * s390-tools-sles15sp6-genprotimg-makefile.patch + +- Amended the .spec file for x86_64 (jsc#PED-7135, jsc#IBM-1309) + sudo -- Security fix: [bsc#1219026, bsc#1220389, CVE-2023-42465] - * Try to make sudo less vulnerable to ROWHAMMER attacks. - * Add sudo-CVE-2023-42465-1of2.patch sudo-CVE-2023-42465-2of2.patch +- Update to 1.9.15p5 (jsc#PED-6562): + * Fixed evaluation of the lecture, listpw, verifypw, and fdexec sudoers + Defaults settings when used without an explicit value. Previously, if + specified without a value they were evaluated as boolean false, even when + the negation operator ('!') was not present. + * Fixed a bug introduced in sudo 1.9.14 that prevented LDAP netgroup queries + using the NETGROUP_BASE setting from being performed. + * Sudo will now transparently rename a user's lecture file from the older + name-based path to the newer user-ID-based path. GitHub issue #342. + * Fixed a bug introduced in sudo 1.9.15 that could cause a memory allocation + failure if sysconf(_SC_LOGIN_NAME_MAX) fails. Bug #1066. + +- For existing products (SLE15-SP* and older) keep using /etc and don't + switch to /usr/etc. So only SLES16/ALP, Tumbleweed and newer products + will use both /etc and /usr/etc locations. + +- Update to 1.9.15p4: + * Fixed a bug introduced in sudo 1.9.15 that could prevent a user’s + privileges from being listed by sudo -l if the sudoers entry + in /etc/nsswitch.conf contains [SUCCESS=return]. This did not affect the + ability to run commands via sudo. Bug #1063. +- Update to 1.9.15p3: + * Always disable core dumps when sudo sends itself a fatal signal. Fixes a + problem where sudo could potentially dump core dump when it re-sends the + fatal signal to itself. This is only an issue if the command * received + a signal that would normally result in a core dump but the command did + not actually dump core. + * Fixed a bug matching a command with a relative path name when the sudoers + rule uses shell globbing rules for the path name. Bug #1062. + * Permit visudo to be run even if the local host name is not set. GitHub + issue #332. + * Fixed an editing error introduced in sudo 1.9.15 that could prevent + sudoreplay from replaying sessions correctly. GitHub issue #334. + * Fixed a bug introduced in sudo 1.9.15 where sudo -l > /dev/null could hang + on Linux systems. GitHub issue #335. + * Fixed a bug introduced in sudo 1.9.15 where Solaris privileges specified + in sudoers were not applied to the command being run. + +- Update to the latest version (jsc#PED-6562) + * Drop patches: + - sudo-CVE-2023-28486.patch + - sudo-dont-enable-read-after-pty_finish.patch + - sudo-no-double-free.patch + - sudo-fix_NULL_deref_RunAs.patch + - sudo-CVE-2023-22809.patch + +- Update to 1.9.15p2: + * Fixed a bug on BSD systems where sudo would not restore the + terminal settings on exit if the terminal had parity enabled. + GitHub issue #326. +- Update to 1.9.15p1: + * Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based + sudoers from being able to read the ldap.conf file. + GitHub issue #325. +- Update to 1.9.15: + * Fixed an undefined symbol problem on older versions of macOS + when "intercept" or "log_subcmds" are enabled in sudoers. + GitHub issue #276. + * Fixed "make check" failure related to getpwent(3) wrapping + on NetBSD. + * Fixed the warning message for "sudo -l command" when the command + is not permitted. There was a missing space between "list" and + the actual command due to changes in sudo 1.9.14. + * Fixed a bug where output could go to the wrong terminal if + "use_pty" is enabled (the default) and the standard input, output + or error is redirected to a different terminal. Bug #1056. + * The visudo utility will no longer create an empty file when the + specified sudoers file does not exist and the user exits the + editor without making any changes. GitHub issue #294. + * The AIX and Solaris sudo packages on www.sudo.ws now support + "log_subcmds" and "intercept" with both 32-bit and 64-bit + binaries. Previously, they only worked when running binaries + with the same word size as the sudo binary. GitHub issue #289. + * The sudoers source is now logged in the JSON event log. This + makes it possible to tell which rule resulted in a match. + * Running "sudo -ll command" now produces verbose output that + includes matching rule as well as the path to the sudoers file + the matching rule came from. For LDAP sudoers, the name of the + matching sudoRole is printed instead. + * The embedded copy of zlib has been updated to version 1.3. + * The sudoers plugin has been modified to make it more resilient + to ROWHAMMER attacks on authentication and policy matching. + This addresses CVE-2023-42465. + * The sudoers plugin now constructs the user time stamp file path + name using the user-ID instead of the user name. This avoids a + potential problem with user names that contain a path separator + ('/') being interpreted as part of the path name. A similar + issue in sudo-rs has been assigned CVE-2023-42456. + * A path separator ('/') in a user, group or host name is now + replaced with an underbar character ('_') when expanding escapes + in @include and @includedir directives as well as the "iolog_file" + and "iolog_dir" sudoers Default settings. + * The "intercept_verify" sudoers option is now only applied when + the "intercept" option is set in sudoers. Previously, it was + also applied when "log_subcmds" was enabled. Sudo 1.9.14 + contained an incorrect fix for this. Bug #1058. + * Changes to terminal settings are now performed atomically, where + possible. If the command is being run in a pseudo-terminal and + the user's terminal is already in raw mode, sudo will not change + the user's terminal settings. This prevents concurrent sudo + processes from restoring the terminal settings to the wrong values. + GitHub issue #312. + * Reverted a change from sudo 1.9.4 that resulted in PAM session + modules being called with the environment of the command to be + run instead of the environment of the invoking user. + GitHub issue #318. + * New Indonesian translation from translationproject.org. + * The sudo_logsrvd server will now raise its open file descriptor + limit to the maximum allowed value when it starts up. Each + connection can require up to nine open file descriptors so the + default soft limit may be too low. + * Better log message when rejecting a command if the "intercept" + option is enabled and the "intercept_allow_setid" option is + disabled. Previously, "command not allowed" would be logged and + the user had no way of knowing what the actual problem was. + * Sudo will now log the invoking user's environment as "submitenv" + in the JSON logs. The command's environment ("runenv") is no + longer logged for commands rejected by the sudoers file or an + approval plugin. + +- Package/ship empty /etc/sudoers.d directory for admins to + discover where to put their won config. + +- Introduce optional wheel and sudo group policies as separate packages + (bsc#1203978, jsc#PED-260) + +- Install config files into /usr/etc and read from both location: + /etc and /usr/etc (bsc#1205118) + +- Update to 1.9.14p3: + * Fixed a crash with Python 3.12 when the sudo Python python is unloaded. + This only affects make check for the Python plugin. + * Adapted the sudo Python plugin test output to match Python 3.12. +- Update to 1.9.14p2: + * Fixed a crash on Linux systems introduced in version 1.9.14 when running a + command with a NULL argv[0] if log_subcmds or intercept is enabled in + sudoers. + * Fixed a problem with "stair-stepped" output when piping or redirecting the + output of a sudo command that takes user input when running a command in + a pseudo-terminal. + * Fixed a bug introduced in sudo 1.9.14 that affects matching sudoers rules + containing a Runas_Spec with an empty Runas user. These rules should only + match when sudo’s -g option is used but were matching even without the -g + option. #290. + +- Update to 1.9.14p1: + * Fixed an invalid free bug in sudo_logsrvd that was introduced + in version 1.9.14 which could cause sudo_logsrvd to crash. + * The sudoers plugin no longer tries to send the terminal name + to the log server when no terminal is present. This bug was + introduced in version 1.9.14. + * Fixed a bug where if the "intercept" or "log_subcmds" sudoers + option was enabled and a sub-command was run where the first + entry of the argument vector didn't match the command being run. + This resulted in commands like "sudo su -" being killed due to + the mismatch. Bug #1050. + * The sudoers plugin now canonicalizes command path names before + matching (where possible). This fixes a bug where sudo could + execute the wrong path if there are multiple symbolic links with + the same target and the same base name in sudoers that a user is + allowed to run. GitHub issue #228. + * Improved command matching when a chroot is specified in sudoers. + The sudoers plugin will now change the root directory id needed + before performing command matching. Previously, the root directory + was simply prepended to the path that was being processed. + * When NETGROUP_BASE is set in the ldap.conf file, sudo will now + perform its own netgroup lookups of the host name instead of + using the system innetgr(3) function. This guarantees that user + and host netgroup lookups are performed using the same LDAP + server (or servers). + * Fixed a bug introduced in sudo 1.9.13 that resulted in a missing + " ; " separator between environment variables and the command + in log entries. + * The visudo utility now displays a warning when it ignores a file + in an include dir such as /etc/sudoers.d. + * When running a command in a pseudo-terminal, sudo will initialize + the terminal settings even if it is the background process. + Previously, sudo only initialized the pseudo-terminal when running + in the foreground. This fixes an issue where a program that + checks the window size would read the wrong value when sudo was + running in the background. + * Fixed a bug where only the first two digits of the TSID field + being was logged. Bug #1046. + * The "log_pty" sudoers option is now enabled by default. To + restore the historic behavior where a command is run in the + user's terminal, add "Defaults !use_pty" to the sudoers file. + GitHub issue #258. + * Sudo's "-b" option now works when the command is run in a + pseudo-terminal. + * When disabling core dumps, sudo now only modifies the soft limit + and leaves the hard limit as-is. This avoids problems on Linux + when sudo does not have CAP_SYS_RESOURCE, which may be the case + when run inside a container. GitHub issue #42. + * Sudo configuration file paths have been converted to colon-separated + lists of paths. This makes it possible to have configuration + files on a read-only file system while still allowing for local + modifications in a different (writable) directory. The new + - -enable-adminconf configure option can be used to specify a + directory that is searched for configuration files in preference + to the sysconfdir (which is usually /etc). + * The "intercept_verify" sudoers option is now only applied when + the "intercept" option is set in sudoers. Previously, it was + also applied when "log_subcmds" was enabled. + * The NETGROUP_QUERY ldap.conf parameter can now be disabled for + LDAP servers that do not support querying the nisNetgroup object + by its nisNetgroupTriple attribute, while still allowing sudo to + query the LDAP server directly to determine netgroup membership. + * Fixed a long-standing bug where a sudoers rule without an explicit + runas list allowed the user to run a command as root and any + group instead of just one of the groups that root is a member + of. For example, a rule such as "myuser ALL = ALL" would permit + "sudo -u root -g othergroup" even if root did not belong to + "othergroup". + * Fixed a bug where a sudoers rule with an explicit runas list + allowed a user to run sudo commands as themselves. For example, + a rule such as "myuser ALL = (root) ALL", "myuser" should only + allow commands to be run as root (optionally using one of root's + groups). However, the rule also allowed the user to run + "sudo -u myuser -g myuser command". + * Fixed a bug that prevented the user from specifying a group on + the command line via "sudo -g" if the rule's Runas_Spec contained + a Runas_Alias. + * Sudo now requires a C compiler that conforms to ISO C99 or higher + to build. + +- sudo.pamd: Use common-session-nonlogin for >15 codestreams + More info in https://github.com/SUSE/pam-config/pull/16 +- Update to 1.9.13p3: + Fixed a bug introduced in sudo 1.9.13 that caused a syntax error + when list was used as a user or host name. GitHub issue #246. + Fixed a bug that could cause sudo to hang when running a command + in a pseudo-terminal when there is still input buffered after a + command has exited. [bsc#1203201] + Fixed sudo -U otheruser -l command. This is a regression in + sudo 1.9.13. GitHub issue #248. + Fixed sudo -l command args when matching a command in sudoers + with command line arguments. This is a regression in sudo 1.9.13. + GitHub issue #249. + +- Update to 1.9.13p2 (bsc#1208595, CVE-2023-27320): + Fixed the --enable-static-sudoers option, broken in sudo 1.9.13. + GitHub issue #245. + Fixed a potential double-free bug when matching a sudoers rule + that contains a per-command chroot directive (CHROOT=dir). + This bug was introduced in sudo 1.9.8. + +- Update to 1.9.13p1: + Fixed a typo in the configure script that resulted in a line like + “]: command not found” in the output. GitHub issue #238. + Corrected the order of the C23 [[noreturn]] attribute in function + prototypes. This fixes a build error with GCC 13. GitHub issue #239. + The check make target misbehaved when there was more than one + version of the UTF-8 C locale in the output of locale -a. + GitHub issue #241. + Removed a dependency on the AC_SYS_YEAR2038 macro in configure.ac. + This was added in autoconf 2.72 but sudo’s configure.ac only + required autoconf 2.70. GitHub issue #242. + Relaxed the autoconf version requirement to version 2.69. + +- Update to 1.9.13: + * Changes in 1.9.13: + Fixed a bug running relative commands via sudo when log_subcmds + is enabled. GitHub issue #194. + Fixed a signal handling bug when running sudo commands in a shell + script. Signals were not being forwarded to the command when the + sudo process was not run in its own process group. + Fixed a bug in the cvtsudoers LDIF parsing when the file ends without + a newline and a backslash is the last character of the file. + Fixed a potential use-after-free bug with cvtsudoers filtering. + GitHub issue #198. + Added a reminder to the default lecture that the password will not + echo. This line is only displayed when the pwfeedback option is + disabled. GitHub issue #195. + Fixed potential memory leaks in error paths. GitHub issue #199. + GitHub issue #202. + Fixed potential NULL dereferences on memory allocation failure. + GitHub issue #204. GitHub issue #211. + Sudo now uses C23-style attributes in function prototypes instead + of gcc-style attributes if supported. + Added a new list pseudo-command in sudoers to allow a user to list + another user’s privileges. Previously, only root or a user with + the ability to run any command as either root or the target user + on the current host could use the -U option. This also includes a + fix to the log entry when a user lacks permission to run + sudo -U otheruser -l command. Previously, the logs would indicate + that the user tried to run the actual command, now the log entry + includes the list operation. + JSON logging now escapes control characters if they happen to + appear in the command or environment. + New Albanian translation from translationproject.org. + Regular expressions in sudoers or logsrvd.conf may no longer contain + consecutive repetition operators. This is implementation- specific + behavior according to POSIX, but some implementations will allocate + excessive amounts of memory. This mainly affects the fuzzers. + Sudo now builds AIX-style shared libraries and dynamic shared + objects by default instead of svr4-style. This means that the + default sudo plugins are now .a (archive) files that contain a .so + shared object file instead of bare .so files. This was done to + improve compatibility with the AIX Freeware ecosystem, specifically, + the AIX Freeware build of OpenSSL. Sudo will still load + svr4-style .so plugins and if a .so file is requested, either via + sudo.conf or the sudoers file, and only the .a file is present, + sudo will convert the path from plugin.so to plugin.a(plugin.so) + when loading it. This ensures compatibility with existing + configurations. To restore the old, pre-1.9.13 behavior, run + configure using the –with-aix-soname=svr4 option. + Sudo no longer checks the ownership and mode of the plugins that + it loads. Plugins are configured via either the sudo.conf or + sudoers file which are trusted configuration files. These checks + suffered from time-of-check vs. time-of-use race conditions and + complicate loading plugins that are not simple paths. Ownership + and mode checks are still performed when loading the sudo.conf + and sudoers files, which do not suffer from race conditions. + The sudo.conf developer_mode setting is no longer used. + Control characters in sudo log messages and sudoreplay -l output + are now escaped in octal format. Space characters in the command + path are also escaped. Command line arguments that contain spaces + are surrounded by single quotes and any literal single quote or + backslash characters are escaped with a backslash. This makes it + possible to distinguish multiple command line arguments from a + single argument that contains spaces. + Improved support for DragonFly BSD which uses a different + struct procinfo than either FreeBSD or 4.4BSD. + Fixed a compilation error on Linux arm systems running older + kernels that may not define EM_ARM in linux/elf-em.h. + GitHub issue #232. + Fixed a compilation error when LDFLAGS contains -Wl,–no-undefined. + Sudo will now link using -Wl,–no-undefined by default if possible. + GitHub issue #234. + Fixed a bug executing a command with a very long argument vector + when log_subcmds or intercept is enabled on a system where + intercept_type is set to trace. GitHub issue #194. + When sudo is configured to run a command in a pseudo-terminal but + the standard input is not connected to a terminal, the command + will now be run as a background process. This works around a problem + running sudo commands in the background from a shell script where + changing the terminal to raw mode could interfere with the interactive + shell that ran the script. GitHub issue #237. + A missing include file in sudoers is no longer a fatal error unless + the error_recovery plugin argument has been set to false. + +- Update to 1.9.12p2: + * Fixes bsc#1207082 + * Changes in 1.9.12p2: + Fixed a compilation error on Linux/aarch64. GitHub issue #197. + Fixed a potential crash introduced in the fix GitHub issue #134. + If a user’s sudoers entry did not have any RunAs user’s set, + running sudo -U otheruser -l would dereference a NULL pointer. + Fixed a bug introduced in sudo 1.9.12 that could prevent sudo + from creating a I/O files when the iolog_file sudoers setting + contains six or more Xs. + Fixed a compilation issue on AIX with the native compiler. + GitHub issue #231. + Fixed CVE-2023-22809, a flaw in sudo’s -e option (aka sudoedit) + that could allow a malicious user with sudoedit privileges to + edit arbitrary files. For more information, see Sudoedit can + edit arbitrary files. + tpm2-0-tss +- Update to 3.1.1 + * Fixed file descriptor leak when tcti initialization failed. + * Primary key creation, in some cases the unique field was not + cleared before calling create primary. + * Primary keys was used for signing the object were cleared after + loading. So access e.g. to the certificate did not work. + * Primary keys created with Fapi_Create with an auth value, the + auth_value was not used in inSensitive to recreate the primary + key. Now the auth value callback is used to initialize + inSensitive. + * The not possible usage of policies for primary keys generated with + Fapi_CreatePrimary has been fixed. + * An infinite loop when parsing erroneous JSON was fixed in FAPI. + * A buffer overflow in ESAPI xor parameter obfuscation was fixed. + * Certificates could be read only once in one application The + setting the init state of the state automaton for getting + certificates was fixed. + * A double free when executing policy action was fixed. + * A leak in Fapi_Quote was fixed. + * The wrong file locking in FAPI IO was fixed. + * One fapi integration test did change the auth value of the storage + hierarchy. + * Fix test of FAPI PCR + * Fix leaks in error cases of integration tests + * Fix segfault when ESYS_TR_NONE is passed to Esys_TR_GetName + * Fix the authorization of hierarchy objects used in policy secret. + * Fix check of qualifying data in Fapi_VerifyQuote. + * Fix some leaks in FAPI error cases. + * Fix usage of variable not initialized when fapi keystore is empty. + * Add additional IFX root CAs +- Add 0001-Implement-EVP_PKEY-export-import-for-OpenSSL-3.0.patch + (bsc#1221448) + tracker +- Add patches to adapt SQLite 3.44 (glgo#GNOME/tracker#418): + + 0001-decouple-fts-initialization-from-ontologies.patch + + 0002-early-fts-initialization.patch + vulkan-loader +- Update to release SDK-1.3.275.0 + * Instance extensions unsupported by physical devices now return + ERROR_EXTENSION_NOT_PRESENT + * Unload drivers which report 0 physical devices + +- Align the fallback XDG config dirs with SUSE spec in-case it + can't read it from the environment + +- Update to release SDK-1.3.268.0 + * Add VK_LOADER_LAYERS_ALLOW environment variable. + * Add Debug extension support to test layer + +- Update to release SDK-1.3.261.0 + * Warn when ICD Manifest version differs from + vkEnumerateInstanceVersion + * Enable VK_KHR_maintenance_5 support + +- Update to release SDK-1.3.250.0 + * No changes over 1.3.247 [SDK-250 is a branch of regular-243 + with some cherry-picks bringing it to roughly regular-247; + there is little relation to regular-250] + +- Update to 1.3.247 + * Make correct layer be used when duplicates are present + * Fix ordering regression for VK_INSTANCE_LAYERS + +- Update to release SDK-1.3.243.0 + * Log when VK_LAYER_PATH is ignored + * Implement VK_LUNARG_direct_driver_loading + +- Update to release SDK-1.3.239.0 + * layers: update documentation to make it clear the + VK_LAYER_PATH supports both explicit directories and files + * layers: modify TestLayerDetails so either files or + directories can be set on VK_LAYER_PATH env var + +- Update to release SDK-1.3.236.0 + * Fix cases where OOM was handled wrong + * Null check vk_icdGetPhysicalDeviceProcAddr + +- Update to release SDK-1.3.231.0 + * Don't pass portability bit to ICDs that dont expect it. + * Allow implicit layers for all API versions. + +- Update to release SDK-1.3.224.0 (09afdf642) + * Enable layer interception of unknown functions + +- update to branch snapshot SDK-1.3.224 (7fb19a4c8): + * Add issues to the apiext:VK_KHR_dynamic_rendering proposal document + discussing render area granularity (public issue 1899). + * Clarify external synchronization requirements for + ename:VK_DESCRIPTOR_BINDING_UPDATE_AFTER_BIND_BIT and + ename:VK_DESCRIPTOR_BINDING_UPDATE_UNUSED_WHILE_PENDING_BIT + elink:VkDescriptorBindingFlagBits and flink:vkUpdateDescriptorSets + (public issue 1713). + * Add Vulkan 1.0 valid usage statement for *Subgroup* memory scope to + <> + (public merge request 1900). + * Move "`Hit Kind`" valid usage statement from standalone to runtime + SPIR-V validation statements (public merge request 1903). + * Use correct feature in + ename:VK_PIPELINE_ROBUSTNESS_BUFFER_BEHAVIOR_ROBUST_BUFFER_ACCESS_2_EXT + description (public pull request 1892). + * GitHub CI: Regenerate and build-test Rust Vulkan bindings (Ash crate) + (public pull request 1894). + * Add dependency of apiext:VK_EXT_blend_operation_advanced on + apiext:VK_KHR_get_physical_device_properties2. (public merge request + 1887). + * Update xrefs to features so the feature name is used as the link text, + and marked up consistently. Added a section to the style guide on markup + of feature xrefs (public issue 1889). + elink:VK_COLOR_SPACE_PASS_THROUGH_EXT for a linear or non-gamma transfer + function color space (public merge request 1729). + * Fix clamp expression for d_{lo} in the + <> + section (partial fix for public issue 1836). + * Update <> to add explicit valid usage statements for code:Uniform + objects being read only, and for code:Block decorations (public merge + request 1879). + * Add an issue to apiext:VK_KHR_fragment_shader_barycentric for + interactions with MSAA (public merge request 1881). + * Fix XML tagging of slink:VkShaderModuleCreateInfo and add an explicit + valid usage statement so this structure can be validated both as an + explicit parameter, and as part of the pname:pNext chain of + slink:VkPipelineShaderStageCreateInfo (public issue 1883, but a broader + fix in the validation scripts for this case will eventually be + required). + * Update pipeline image to move push constants outside of descriptor sets + (public issue 1867). + * Correct code:StencilRefLessFrontEXT to code:DepthLess in the early depth + test portion of the <> chapter (public + pull request 1876). + * Add new driver id ename:VK_DRIVER_ID_MESA_DOZEN (public pull request + 1877). + * Relax slink:VkRenderPassCreateInfo valid usage statements 02517 and + 02518 to allow ename:VK_SUBPASS_EXTERNAL (public pull request 1878). + * Add apiext:VK_KHR_maintenance4 relaxed interface valid usage statement + to the <> + section (public pull request 1860). + * Fix field name in slink:VkRenderingAttachmentInfo valid usage statement + (public pull request 1861). + * Fix typo in slink:VkFramebufferCreateInfo valid usage statements 04533 / + 04544 (public pull request 1873). + * Remove duplicate valid usage statement 06060 (public pull request 1874). + * Rework <> section (public pull request 1869). + * Split Github CI script into individual jobs to decrease run time (public + pull request 1870). + * Clarify meaning of "`private data slot`" for apiext:VK_EXT_private_data + * Minor markup fix in the <> + section (public merge request 1864). + +- Update to release SDK-1.3.216 + * Revert 32bit linux unknown ext chain change + * Correctly check for NULL in loader_get_dispatch + * Revert "Implement unknown function intercept in layers" + * Fix a NULL inst crashing during loader_icd_scan + * Fix crashes from OOM in vkDestroyInstance + +- Update to release SDK-1.3.211.0 + * Add "additive" environment variables: VK_ADD_DRIVER_FILES + and VK_ADD_LAYER_PATH. + +- Update to release SDK-1.3.204.0 + * loader: Add Vulkan 1.3 symbols defs to appropriate files + * loader: Add core 1.3 function to gpa_helper + * loader: Add manual trampolines for 1.3 + +- Update to release SDK-1.2.198.0 + * Fix loader not knowing about extensions enabled in layers + * Only return pre-instance functions when instance is NULL + * Fix vkGetInstanceProcAddr not handling null instance + * loader: Add aarch64 unknown ext chain implementation + +- Update to release SDK-1.2.189.0 + * loader: Dont return OOM on function load failure + * Deallocate the extension lists when deleting an item from + layer list + * Add layer and implementation-specific logging + * Allow "icd" as well as "implem" for VK_LOADER_DEBUG + * Fix Vulkan CTS testcase bug: + "create_instance_device_intentional_alloc_fail" + * loader: Fix accidental error propagation + +- Update to release SDK-1.2.182.0 + * loader: Prevent crash from VK_KHR_display + * loader: Silence erroneous implicit layer warning + +- Update to release SDK-1.2.176.0 + * QNX platform support + +- Update to release SDK-1.2.170.0 + * No user-visible changes + +- Update to release 1.2.169 + * loader: Do not return OOM when layer count is 0 + +- Update to release 1.2.166 + * No user-visible changes + +- update to 1.2.165: + * loader: Properly check for elevated permissions + * loader: Remove SEEK_END usage + * Rename LIB_SUFFIX to VULKAN_LIB_SUFFIX + * build: Update known-good files for 1.2.165 header + +- Update to release 1.2.162 (sdk) + * Add GGP WSI platform support to Vulkan-Loader + +- Update to release 1.2.161 + * Fix some issues when EnumerateAdapterPhysicalDevices is + available. + * loader: Override layer load when custom allocator used. + * Add support for VK_FUCHSIA_imagepipe_surface. + +- Update to release 1.2.154.1 + * Fix some issues when EnumerateAdapterPhysicalDevices is available + +- Update to release 1.2.154 + * Revert loader error characteristics to 1.2.152 +- Drop 0001-Revert-loader-Return-error-if-layer-loading-failed.patch + (merged) + +- Add patch which reverts a commit breaking Steam Play / Proton: + * 0001-Revert-loader-Return-error-if-layer-loading-failed.patch + Related issues: + * https://github.com/ValveSoftware/steam-for-linux/issues/7368 + * https://github.com/KhronosGroup/Vulkan-Loader/issues/472 + +- update to 1.2.153: + * loader: Return error if layer loading failed + * loader: Make device extensions return same count + * docs: Add info on VkConfig and override layer + +- Update to release 1.2.152 + * No user-visible changes + +- Update to release 1.2.151 + * Fixed crash in device enumeration + +- Update to release 1.2.148 + * No user-visible changes reported + +- Update to release 1.2.145 + * scripts: Use named params for generator options + * loader: Fix crash in vkGetDeviceQueue2 + * loader: Use MoltenVK in app bundle if found + * build: include system headers last + +- added vulkan-devel-xxBIT (bsc#1172301) + +- Update to release 1.2.141 + * loader: Preload ICDs to speed up common path + +- Update to release 1.2.137 + * Allow vkGetInstanceProcAddr to resolve itself with no instance. + * loader: Strip out empty search paths. + +- Update to release 1.2.135 + * Updated `CMakeLists.txt` and `common_codegen.py` to allow access to beta + types and commands when including `vulkan.h`. Generated new loader + header files. + wget +- Update wget-libproxy.patch: ensure to properly use libproxy + cflags from pkg-config. Fixes build against libproxy 0.5. + wicked +- addrconf: fix fallback-lease drop (bsc#1220996) + [+ 0001-addrconf-fix-fallback-lease-drop-bsc-1220996.patch] +- extensions/nbft: use upstream `nvme nbft show` (bsc#1221358) + [+ 0002-extensions-nbft-replace-nvme-show-nbft-with-nvme-nbf.patch] + +- update to version 0.6.74 + + team: add new options like link_watch_policy (jsc#PED-7183) + + Fix memory leaks in dbus variant destroy and fsm free (gh#openSUSE/wicked#1001) + + xpath: allow underscore in node identifier (gh#openSUSE/wicked#999) + + vxlan: don't format unknown rtnl attrs (bsc#1219751) +- removed patches included in the source archive: + [- 0009-ifreload-VLAN-changes-require-device-deletion-bsc-12.patch] + [- 0008-ifcheck-fix-config-changed-check-bsc-1218926.patch] + [- 0007-Fix-ifstatus-exit-code-for-NI_WICKED_ST_NO_CARRIER-s.patch] + [- 0006-dhcp6-omit-the-SO_REUSEPORT-option-bsc-1215692.patch] + [- 0005-duid-fix-comment-for-v6time.patch] + [- 0004-rtnl-parse-peer-address-on-non-ptp-interfaces.patch] + [- 0003-rtnl-pass-ifname-in-newaddr-parsing-and-logging.patch] + [- 0002-system-updater-Parse-updater-format-from-XML-configu.patch] + [- 0001-fix_arp_notify_loop_and_burst_sending.patch] + +- ifreload: VLAN changes require device deletion (bsc#1218927) + [+ 0009-ifreload-VLAN-changes-require-device-deletion-bsc-12.patch] +- ifcheck: fix config changed check (bsc#1218926) + [+ 0008-ifcheck-fix-config-changed-check-bsc-1218926.patch] +- client: fix exit code for no-carrier status (bsc#1219265) + [+ 0007-Fix-ifstatus-exit-code-for-NI_WICKED_ST_NO_CARRIER-s.patch] +- dhcp6: omit the SO_REUSEPORT option (bsc#1215692) + [+ 0006-dhcp6-omit-the-SO_REUSEPORT-option-bsc-1215692.patch] +- duid: fix comment for v6time + (https://github.com/openSUSE/wicked/pull/989) + [+ 0005-duid-fix-comment-for-v6time.patch] +- rtnl: fix peer address parsing for non ptp-interfaces + (https://github.com/openSUSE/wicked/pull/987, + https://github.com/openSUSE/wicked/pull/988) + [+ 0003-rtnl-pass-ifname-in-newaddr-parsing-and-logging.patch] + [+ 0004-rtnl-parse-peer-address-on-non-ptp-interfaces.patch] +- system-updater: Parse updater format from XML configuration to + ensure install calls can run. + (https://github.com/openSUSE/wicked/pull/985) + [+ 0002-system-updater-Parse-updater-format-from-XML-configu.patch] + yast2-bootloader +- Improve warnings and help text for secure boot on s390 to reflect + state with new hardware. (bsc#1219989) +- 4.6.6 + yast2-installation +- Updated self-update URL in the documentation (jsc#PED-4839) +- 4.6.11 + yast2-network +- Guard secret attributes against leaking to the log (bsc#1221194) +- 4.6.9 + yast2-packager +- Change the product mapping API to be the same as in SP5 and older + (related to bsc#1220567) +- 4.6.9 + yast2-s390 +- Replace 'mkinitrd' with dracut (bsc#1220995) +- 4.6.6 +